Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ferraribilance.com

Overview

General Information

Sample URL:http://ferraribilance.com
Analysis ID:1428996
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Form action URLs do not match main URL
Found iframes

Classification

  • System is w10x64
  • chrome.exe (PID: 1620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2324,i,16867123692576384163,5051009285660558768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ferraribilance.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Form action: https://secure.membershipsoftware.org/daasite2secure//login.asp digitalanalyticsassociation membershipsoftware
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Form action: https://secure.membershipsoftware.org/daasite2secure//login.asp digitalanalyticsassociation membershipsoftware
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Form action: https://secure.membershipsoftware.org/daasite2secure//login.asp digitalanalyticsassociation membershipsoftware
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-GNZK
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-GNZK
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-GNZK
Source: https://www.shinystat.com//itHTTP Parser: <input type="password" .../> found
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: <input type="password" .../> found
Source: http://www.ferraribilance.com/left.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/top.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/home.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/servizi.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/dove.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/bilance.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/carni.htmHTTP Parser: No favicon
Source: http://www.ferraribilance.com/epoca.htmHTTP Parser: No favicon
Source: https://www.shinystat.com//itHTTP Parser: No favicon
Source: https://www.shinystat.com//itHTTP Parser: No favicon
Source: https://www.shinystat.com//itHTTP Parser: No <meta name="author".. found
Source: https://www.shinystat.com//itHTTP Parser: No <meta name="author".. found
Source: https://www.shinystat.com//itHTTP Parser: No <meta name="copyright".. found
Source: https://www.shinystat.com//itHTTP Parser: No <meta name="copyright".. found
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: No <meta name="copyright".. found
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: No <meta name="copyright".. found
Source: https://www.digitalanalyticsassociation.org/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Wed, 24 Nov 2010 11:57:02 GMTAccept-Ranges: bytesETag: "07b9eb4ce8bcb1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETX-Aruba2-Cache: NAX-Aruba-Cache: NADate: Fri, 19 Apr 2024 23:05:33 GMTContent-Length: 1316Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ac 56 db 6e db c6 16 7d 17 a0 7f d8 87 05 72 12 20 24 e5 a6 41 90 c4 52 21 33 94 a3 c6 96 5d 4a ae d1 be 04 23 72 48 4d 43 72 d8 e1 50 8e 5c f4 27 fa c5 5d 43 52 d7 d8 4e d0 fa 41 e2 70 73 df 6f 6b 8e 17 3a 4b 07 dd ce f1 82 b3 c8 3c 33 ae 19 2d b4 2e 6c fe 47 25 96 7d cb 93 b9 e6 b9 b6 cf 58 9e 54 2c e1 16 85 0d a5 6f 09 6d 19 91 73 7f 36 a4 9c 65 bc 6f 29 be 14 a5 d0 36 8b 35 57 3b 9c 2f 7a 14 b1 55 b9 65 9f 0c cf fd be f5 ce 9f 7a c1 f8 72 36 be 98 58 e4 5d 4c 66 fe 64 d6 b7 a6 5c 2d c5 ad 90 c4 ca 52 94 50 70 cb 9e 2b 51 30 c5 40 cc c5 f3 25 cf 23 01 2f 59 1c 73 ad 99 56 22 14 c4 69 2e 52 96 87 9c a2 bf 79 21 43 e6 1c 1a fb e0 ff 7a 7d 11 bc 9b ee 58 9a 73 f5 89 a7 3b 76 68 c7 ce ce 99 53 c1 55 56 e9 f5 93 d1 da 07 c5 4b cd 2a 25 f7 9d 59 bb 92 cb 94 27 09 22 29 78 c9 ec 39 cb e6 02 7a cb 26 3e 8a a5 96 89 62 b1 91 88 05 57 ac fe e7 3b 74 b9 e6 95 b5 41 4e a5 56 55 86 8c 0a 62 5a 2b 7e 7b cb 74 05 89 8c 85 3c 4d b9 12 6c 7b 04 33 4b c1 6c 88 eb 13 a7 84 41 85 cc 65 06 ea f6 0c 4f 79 22 e1 52 f3 90 08 bd d4 52 31 54 6f 7b 44 58 4c 51 ca e6 78 03 c5 44 a5 c4 92 19 5f b2 79 95 d6 34 63 3e 5c 08 24 2c 65 4b b9 4e 5e c8 14 fe 87 7b e5 4a 71 c6 69 c1 69 a6 90 48 c3 22 68 ca 13 26 51 0c 3a 85 09 5d 25 70 92 c6 59 01 3f 5b b1 71 5e c2 40 fb 32 95 5a cb 65 85 6c d1 49 9b 70 56 69 99 c1 25 a3 b7 31 81 42 9a 97 4b 14 00 b5 2b 8d 3b 60 36 e2 19 87 a6 e6 6b 55 c2 fb fd 12 2e 25 34 4a da 6a ce 1b ad 87 5d 35 bc 9a bd bf 08 76 7a 6a c4 e6 48 cd 6f 10 ce c5 21 f3 a9 3f f1 83 e1 6c 8f ff 5c 84 4a 96 32 d6 34 82 b3 fa 12 23 46 2f 9d de 56 f4 fd 6c 76 69 fb 3f 5f 8d 7f c1 30 36 52 f6 d9 70 72 3a 3c f5 77 d4 1c 9a f2 02 7f 68 e6 ea e3 bb e1 ec 21 be 71 64 da c9 34 9e 7d 15 9c ed 30 9a 1d f0 c6 75 6f 6e 6e 9c 98 2b c5 94 68 bb da 09 65 76 a8 25 e0 45 ba b2 b5 7c c0 d0 c1 6a d8 f0 bd ba 73 33 78 4c a3 15 d5 ea 50 a1 16 3a e5 83 51 e3 d0 ba 38 c7 6e 43 ee 76 c0 51 86 98 5b 4d 7a 55 60 1f 69 fe 59 bb bf b3 25 6b a8 46 05 1d ff cf b6 f1 a0 b8 ca 43 8d fe a4 48 06 3c 12 8a 87 fa e9 33 fa d3 7c 22 d7 3d e5 b9 99 48 91 52 2a f2 4f c4 d2 94 51 c1 12 91 33 32 6d 80 1e 8d 78 29 22 c3 a3 18 66 bc ca 13 cc 6e 2d 9c 62 fb 18 c5 ce 42 f1 98 fa f4 70 2a 5d 81 c1 fe fc bd 83 45 6c bd 35 f2 7f e1 cf 75 47 c6 9c d2 70 cb f8 a0 5a 07 e1 6b 21 e9 a8 87 bd 80 dd 1a c1 09 46 7f 54 2c 8f 24 a5 ff 17 18 57 95 15 8a 63 6a 7f 42 cc d3 26 13 0b b3 d5 52 be 34 2d 8e 20 10 76 3d 95 b0 72 03 d3 f2 c6 29 b9 9e 89 8c cb 4a 3f b5 76 73 61 3d a7 1f 7a bd de b3 b7 26 af 70 c9 b6 4d 05 dc 26 95 03 aa b3 7d 36 9e 7c a0 c0 3f c3 d6 c6 18 cc bc ab 19 8d 3d b3 cd 4d ec 5f 69 22 37 66 4b ec b8 dc c1 5f 5d 5c b7 05 a1 5a f3 5c 46 2b 32 f5 e
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Fri, 19 Apr 2024 23:05:35 GMTserver: Apachevary: Accept-Encodingcontent-encoding: gzipp3p: CP="NOI NID ADM OUR STP"content-length: 2635content-type: application/x-javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 ff 73 d3 38 16 ff 3d 7f 85 ea 99 4d 6c 9c 3a 71 29 2d e0 15 0c 5b 0a 5b 6e 29 73 a4 70 bb c7 70 3e c5 56 12 13 c7 0e 96 92 34 97 cd ff 7e ef 49 72 6c a7 ed 51 98 bb 99 db 61 1b 59 ef 49 ef db 47 ef 3d e9 e7 83 c3 c3 d6 68 91 45 32 c9 33 32 18 08 99 9f 4d ed 28 ce 67 dd 6c e6 6c c8 92 15 24 14 32 48 46 44 cd 92 76 9b e0 ef 01 b5 2c 87 6c 0a 2e 17 45 46 fc 60 4b 90 63 95 64 71 be f2 f2 39 2f 58 83 2a 8b f5 46 71 10 b9 9e f3 7c 64 a7 79 c4 d2 81 cc 0b 36 e6 0e a1 94 74 16 59 cc 47 49 c6 e3 0e f9 f3 cf 92 4d 70 21 40 b1 3b 18 9b 0a 6c 23 26 a3 89 cd c3 c2 a9 4d a3 d0 03 1b 4c 20 94 34 84 ee eb 47 36 75 b2 27 b8 bc 90 7c 66 77 84 90 4c 76 ba a4 e3 77 9c a0 c1 52 f0 59 be e4 75 2e 27 30 5b f6 41 1f a5 0e b1 79 51 e4 45 43 58 c5 53 79 3e 02 af 67 b3 ee 32 ed ce 32 67 83 5e e7 d7 34 8a 67 e0 e6 00 bf f2 69 44 fb 81 8e 86 c0 00 94 04 c1 46 40 40 ff a2 a5 19 5b 26 63 06 fa 79 4b 0e a1 28 c8 01 25 d9 22 4d 31 6c fb 34 6f a6 fc d5 7b 31 9f a7 bc e7 34 59 16 82 17 2f c6 3c 93 1e 84 94 5f bf 1b d9 9d 01 1b b1 22 01 a7 c3 9e 87 3e 58 84 a2 c1 9c ba df 95 bb 4b 14 19 4d 11 48 c0 8d 14 33 83 a2 cc d0 e0 88 28 53 09 4c b0 24 a3 96 6b a8 81 c2 0c 78 84 6c e2 3c 5a cc 50 9f 28 cf a7 09 a7 d9 cc b5 68 00 5e 9a 27 05 17 f4 6a b2 e8 92 be 7f f8 86 65 87 a7 7d d2 ef 3f c5 7f 3e 79 fd f6 2a 20 73 26 27 b4 17 58 a0 eb 6e 3f f4 5d 4c 33 be 22 2f 99 e4 b6 13 c4 18 f2 ab 64 c6 ed d8 1b 9b 91 e3 02 f3 83 93 07 7e bf df 77 1c 94 46 ad 4a a6 e5 c6 9e cc 41 c2 40 16 49 36 86 3d b6 e4 56 35 2d 77 99 ba fc da b5 2a 55 5c 30 d8 85 10 6e 79 2a f8 a6 0c 1f 78 14 fd da 00 fd 0e 89 0a 1e 7b 10 dc a3 e9 dd 76 36 92 9b b0 0f 88 e6 31 a4 a6 28 20 ea 28 49 b3 f8 c6 fe cd 60 6f 6b 00 2e 14 80 4d c6 18 81 f5 14 71 a7 20 9a 9d ff d5 f8 41 7d 46 8c ee 79 c9 13 f3 34 91 76 27 80 03 a4 d6 83 5a ff 8f e0 56 68 04 2b 77 cb ac c1 c7 d0 72 9e e1 02 c8 59 4d ca e0 e2 a5 a1 e9 90 e2 6e a3 bc b0 d1 ae 04 ac 4a 7e 8e 98 97 f2 6c 2c 27 41 e2 ba fa d0 47 34 62 9f 92 cf c1 6a 92 a4 dc 8e bc 68 c2 8a 17 d2 ee 3b 94 76 08 68 07 74 4f 2c 86 42 03 ce ef 46 66 07 07 4f 0a f0 97 e2 c1 e5 2a 59 f6 21 20 2a 18 f5 65 40 34 cb 6a eb b7 8d a3 6b 59 e6 d4 ea 5c 65 e3 1e 25 bc 48 85 54 e5 8f 3d b8 8e 77 90 01 a5 31 3c ca f9 c8 75 40 fd da 96 0d 1c d7 16 39 25 44 0d df dd db a3 d2 3b c0 03 1b 82 16 87 4a d9 ff 52 c6 68 da 8f 59 0b f4 e0 b7 9d 9c 9d 26 c8 8b 70 50 7e d7 e9 ed 7f ab 4a e3 7c 9b ea 62 1b f2 be 67 eb 47 76 11 db 1a 75 0b d0 d2 cd c3 2a ed 95 b2 16 4e d0 e0 97 c3 c6 0a 39 fc e6 1a 21 56 d3 d0 96 59 be d2 0b 57 a0 ef 5b b0 c8 1b a5 39 1c 06 68 08 14 91 f4 c8 e3 93 e3 3e fe 47 1c 72 48 8e 1d 98 39 dd 95 d3 55 6d 47 30 6c 99 27 a8 ba 26 36 a5 f1 33 3b 36 c0 34 2d 04 cf a2 3c e6 1f de 5f 9c e5 b3 79 9e 41 14 74 1b 51 2e aa 75 11 37 59 61 33 7
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Fri, 19 Apr 2024 23:05:35 GMTserver: Apachelast-modified: Tue, 07 Mar 2023 15:29:40 GMTetag: "1f24-5f651147be100-gzip"accept-ranges: bytesvary: Accept-Encodingcontent-encoding: gzipp3p: CP="NOI NID ADM OUR STP"content-length: 2693content-type: application/javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 59 6d 73 db b8 11 fe 2b 12 a6 e5 90 23 98 96 9c c4 b9 48 86 dd 1b c7 d7 4b eb d8 a9 ec 4c 3b a3 d3 68 68 12 b2 90 50 80 0f 84 62 bb 92 fe 7b 77 41 82 a4 24 2a be 76 7a 5f 2e 93 31 49 ec 2e 5e 76 9f 7d 83 da d3 85 8c 8d 50 d2 e7 d4 04 4b a2 ee be f0 d8 10 c6 cc f3 03 57 d3 16 7f 7a 50 da 64 9e b7 43 99 ab 64 91 f2 b3 fc 11 16 7c cc f8 41 9f b8 39 2b e6 84 4f 85 e4 9e 97 3f c3 68 9e 9c e5 af 3e 49 62 95 70 42 47 63 58 bf bf 6f fd b3 e2 19 5a 6e bb 0a af de d7 fe a3 90 89 7a a4 e5 61 82 a5 e6 66 a1 65 ab 3a 5e b0 fc 16 e9 96 61 cb f5 c0 0d b6 a4 af 83 a5 98 fa 66 a4 c7 41 21 81 ef ee 38 03 14 51 0c 87 d8 52 f4 35 4d fb ed 1e 2d 88 fd e5 7a 3d 28 84 38 0a c5 51 9a fa ca c9 52 45 ab 77 19 c0 47 ca da dd 6a 6c 5d 88 ca 70 ce 38 95 61 cc 0c fc 4d 58 dd 20 14 b6 27 43 65 6d b3 5a 5d 5b dd 84 b9 e2 3e 69 f5 c0 b5 79 b6 6c 4b 2e 17 73 ae a3 bb 94 f7 61 8d 7b 6e fa 7a 1d ac 61 3e cd ea 1a 20 0b 99 4b 27 a4 ed 34 7c f3 3c bf 53 a9 e7 e5 cf d0 a8 1b a3 85 bc bf 8d ee 3d 6f df 8a bb bc 14 b4 9b 2e 78 9f 7c b4 78 20 eb 80 ee 13 26 93 09 cf 0a 36 27 d6 ee e6 db 35 6c 13 8f 60 9b 9e 67 3c cf e7 0c 0f 10 d0 1f 3c e3 0c c5 07 40 7d 8d d4 5d d4 78 1e fe 0f ab 95 2a 21 34 a9 66 c5 e6 62 cd 23 c3 7d b9 48 d3 00 a7 03 85 01 24 f6 6c 5d 53 02 23 d1 22 35 64 5b e3 f9 29 38 9c fa c8 6e 28 b3 7a a9 94 cc 83 a9 d2 be 45 53 4b c0 2e 02 b0 34 cc a7 2a c4 9a 12 b2 7c 64 c6 eb f0 0e 10 6d f7 45 55 10 38 98 69 d4 91 64 bb a0 de 3a ed d9 ae 23 f0 b0 d8 fb ba df 40 2c 81 8c fb 32 94 44 04 b4 4f 0d 2e a7 b6 4c 52 30 16 2a 7a d0 ca 28 3c 64 38 8b b2 eb 47 e9 94 95 3b 03 0a e0 1c 0f 8c 10 2a 41 bb 19 eb 82 b7 8e 36 30 2e 83 65 15 3f a4 df 03 89 6d 3a 59 64 bc 85 3a 05 23 0f 9a 8d 63 f6 e2 2a b7 38 55 30 f7 51 40 05 3c 5e 05 14 57 7a 1d d0 08 1e 6f 02 1a c3 e3 18 b4 cc 24 7f 6c c5 e1 b9 4a 53 58 42 69 8a df 2a bc 96 17 5a 2b 3d f9 39 92 49 ca b5 8b 36 00 14 a4 67 40 ff 29 12 29 4f 86 fc d7 05 cf cc 1e 3e 01 7c 43 8e 7b 87 93 ed e1 89 80 e7 8a 3f ee 59 ee 77 51 0c fb 5e d0 44 83 23 97 64 66 26 b2 01 fe 01 43 db 6d 6d a0 10 c2 97 d3 59 98 71 99 bc 8f 4c 04 e3 6b 6a 25 4a 1a 84 38 08 fe 49 72 f1 8d 4b 73 29 32 c3 25 d7 67 bb 43 3e e1 a8 01 42 37 d7 28 56 b6 13 b7 bb 98 02 22 63 a2 78 66 65 d1 03 6a 9f 3e 51 f2 a5 49 82 f5 da 0f 06 66 db be 4c ff 31 15 8d 61 b4 41 d5 0b 99 2f 94 68 07 ce ef ea bd 17 34 4c ed 93 52 b8 98 ec 85 39 2a d5 ef b8 c4 1f 42 fd 65 d0 b1 f3 f1 f0 bd 8a 21 5f e4 28 75 ef 55 f0 6c 1e 2d b2 d3 45 ca 73 49 ff 65 26 e6 6b f6 32 57 bd 4e c2 7d 72 a6 c3 e8 e1 21 05 25 c2 6e 69 a4 ef ad 78 e6 f2 0e f9 26 12 ae 20 9b 95 94 51 77 0c 59 2e 5a 24 62 7b 78 b5 6a 02 de 6f 71 f1 3c dd 43 2a c0 f1 70 ce b3 2c ba b7 9
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Sat, 27 Dec 2003 14:12:48 GMTAccept-Ranges: bytesETag: "070628183ccc31:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETX-Aruba2-Cache: NAX-Aruba-Cache: NADate: Fri, 19 Apr 2024 23:05:59 GMTContent-Length: 787Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 57 6f 6f 9b 3e 10 7e 3f 69 df c1 f2 b4 bd 6b 00 d3 24 45 05 a4 2c 4b a6 4a fd a7 36 5f c0 18 07 3c 01 66 60 96 ed f7 e9 7f 07 24 8d 49 b2 2c 7f ba a9 95 52 e1 e3 ee f1 3d 8f ef b0 ed c6 2a 4d fc f7 ef de bf 73 63 4e 43 78 72 53 ae 28 8a 95 ca 2f f8 f7 4a fc f0 f0 58 66 8a 67 ea e2 96 66 51 45 23 8e 11 6b 2d 1e 16 0a bf 84 64 34 e5 1e fe 3a b9 9f 3c 8d 66 0f 4f 9a d7 9d 60 85 2c e5 5c a1 69 01 b6 47 c0 40 fd 9e b9 19 fa 58 c8 e8 26 d4 e2 5e bc 7b 93 50 28 59 f4 be 48 56 a5 f0 0a ef cd 73 f6 2b d7 73 54 fc a7 32 6a 9a d7 88 c5 b4 28 b9 f2 16 22 0b e5 a2 bc b0 48 9f 34 58 4a a8 84 fb b3 9b d9 c3 ed 83 6b b4 23 30 1b 4b 4d e0 31 90 e1 2f 54 43 79 f8 83 09 7f d3 29 46 41 c4 64 22 8b c6 e2 38 60 a9 63 72 44 13 11 65 1e 66 30 3b 2f 1a 9b 48 23 14 c8 22 e4 e0 6b 62 54 16 0c a4 4b 81 58 69 28 9a 09 45 7b df f2 08 a3 85 08 55 ec 61 eb 92 60 14 73 11 c5 30 d9 c0 c2 fe a7 2c 28 f3 eb fd 38 8b 2a 03 73 17 e7 ca 5e e3 38 07 e2 94 39 2f 37 b2 31 d7 28 7d 07 fb ae 91 37 92 d1 20 e1 2f 28 16 08 ce 93 a4 cc 29 13 59 d4 8c 57 f1 a6 f9 11 23 11 7a 78 54 29 79 5f a5 01 2f ac 5a 15 84 f4 9f ab 8a c6 56 3f 85 dd d8 b5 cc d3 e9 78 6c 9a 6d 30 38 ee 90 ba b1 57 be 1b f8 ae 58 0d e7 50 09 68 4e 19 af 4b 24 15 0c 3d d3 ac 44 77 cf 40 5c fc 07 c6 01 f6 3f df dc 8e ee c7 13 d7 a8 7d 81 a1 80 1f 40 18 80 f4 9b 49 5a 2d 37 54 30 8f 52 81 ac b0 74 f6 1b 0a 5c 3a 10 b6 33 81 7d 0a 34 ef 34 09 0e 96 41 24 34 63 1c ad a3 28 64 9b 52 25 58 cc b7 c4 c9 75 74 43 85 bb 19 f4 ad 6d 06 a7 e4 a6 79 ef 29 df a0 65 60 34 43 d3 ea 77 4b 79 a0 95 32 19 da 75 2d 6f 70 d2 58 c0 a0 38 7b 81 1a a2 87 d0 3b 82 94 dd 25 e5 5c 6a a4 6c f3 44 a5 ac 2e e8 70 a8 81 92 ab fd 4a fd 71 bd f5 8a 3d 49 9d b6 db f4 ff 68 bb 56 79 c2 95 82 2d e3 b8 62 3d 7c 99 cf 6c ae b5 f7 2a f5 47 5e d2 9c 17 a5 cc b6 f2 cd cf ec 91 7d 5a e4 bb db f1 f0 75 40 67 15 c3 0b b7 d7 6d 0b d2 ad 60 62 3b 7a 5b c0 be 75 4c 37 38 1b 1b e9 40 c3 1a 90 b7 f4 dd 38 a9 d9 87 2d bd e5 f4 09 9f ab dd 87 06 db b6 5f af f3 83 4e ae 07 91 83 46 11 4c fc 1b b1 cf dd 29 b5 66 46 29 67 8c ee fe 0e bd c5 6d 92 74 77 14 42 88 fe f1 27 47 b5 0e e9 ff f5 d6 69 cf 52 5d ad e0 b8 5f 1f bb c0 40 4e d3 6d 54 96 b2 50 a2 be 5d 48 54 95 54 49 37 a8 e7 5f 9e f3 0e 4b 1a 1e eb f3 e0 7a d4 7a 2d 3d d6 6f e1 13 b8 c2 cd 9b eb 45 73 c5 30 ea 3b 46 7b db 68 ee 2b fe ff 03 00 19 d2 bc d5 9d 0d 00 00 Data Ascii: Woo>~?ik$E,KJ6_<f`$I,R=*MscNCxrS(/JXfgfQE#k-d4:<fO`,\iG@X&^{P(YHVs+sT2j("H4XJk#0KM1/TCy)FAd"8`crDef0;/H#"kbTKXi(E{
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Sat, 27 Dec 2003 14:12:48 GMTAccept-Ranges: bytesETag: "070628183ccc31:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETX-Aruba2-Cache: NAX-Aruba-Cache: NADate: Fri, 19 Apr 2024 23:06:02 GMTContent-Length: 882Data Raw: 1f 8b 08 00 00 00 00 00 04 00 dc 58 5f 6f e2 38 10 7f 5f 69 bf 83 95 d3 ee 5b c9 1f 08 34 da 10 29 a2 d0 45 6a 4b 45 d1 3d dc 9b 93 98 c4 ab 24 ce 3a 4e 7b 7b 9f fe c6 21 10 87 16 0e 76 2b 1d 77 55 23 c6 93 f1 cf 33 bf 99 31 36 6e 22 b2 d4 fb f8 e1 e3 07 37 21 38 02 c9 cd 88 c0 28 11 a2 b8 22 df 2b fa 3c d6 26 2c 17 24 17 57 77 38 8f 2b 1c 13 0d 85 1b cd 58 a3 42 db 4d c9 71 46 c6 da ed f4 61 ba f4 57 8b a5 62 75 4f 43 ce 4a b6 16 68 c6 41 f7 08 18 c8 ee 19 fb 53 1f 39 8b e7 91 32 6f 67 dd 9b 46 54 30 de bb 61 61 95 c1 2b ed a8 9f ab 1f 85 ea a3 20 7f 0a 5d 86 f9 05 85 09 e6 25 11 e3 17 9a 47 ec a5 bc 32 2d db aa b1 04 15 29 f1 56 f3 d5 e2 6e e1 ea 9b 11 a8 f5 86 13 10 03 16 fd 40 12 6a ac fd 66 c0 df 6c a6 a1 20 0e 59 ca 78 ad 71 1c d0 c8 39 05 c2 29 8d f3 b1 16 c2 ea 84 d7 3a 9a c5 28 60 3c 22 60 6b 68 a8 e4 21 50 97 41 60 a5 2e 38 29 0b 1c 91 5e 4c d7 1a 7a a1 91 48 c6 9a 39 00 ab 84 d0 38 81 e5 ae 87 9a f7 39 0f ca e2 cb 71 a4 8c e6 b4 c0 61 07 e8 fa ba c5 71 06 a7 e1 ac e1 93 77 dd e9 3b 2d 8c 69 d8 27 e2 ec f9 32 b2 5a 10 90 3d 57 2f 6a ea 71 90 92 1d 86 09 89 23 69 0a 94 84 34 8f eb f1 d6 09 c3 f8 a4 21 1a 8d 35 bf 12 ec a1 ca 02 c2 4d c9 2e 42 ae e0 f5 a7 94 a2 ae 7d 9b a2 d9 6c 32 31 a0 e6 de 4a 50 3d b5 da 0a c1 56 a0 5b 61 0d b5 84 20 1e 22 8b 2c a3 21 7a c2 79 89 ee 9f 20 60 fa 17 28 87 5b 90 7b 7f 32 f9 3a 7f 98 a2 c7 e9 12 dd f9 f0 ff fb 62 e9 ff 31 5f 80 ea 66 7a 07 9a 89 bf 7c 98 ba ba 44 04 06 28 3c 01 3c d5 41 b7 36 4c ef b1 64 9c c5 92 c2 bb 65 0c b6 c0 2a 6d 6f 52 b7 4b b8 23 9b 49 2e 06 ce 59 ed 74 98 72 c0 e7 86 c5 d3 69 eb b0 bd 19 1c ae ab 10 f3 9c ea f5 c0 30 cd de b7 22 de 45 6f 0f 07 4a ac e0 b8 e7 06 32 c6 86 c4 9a ee 86 f9 a0 a9 bf dd 8a ba 88 5a 66 74 85 9a 83 34 d9 2a 4b 96 79 59 cc 18 4e 87 19 f3 ba af 64 14 06 de 2b 36 94 f8 8f 87 29 03 a0 67 c6 e0 af d7 44 08 2c 38 0d 29 22 29 c8 20 25 e4 55 23 fc 72 12 8e f2 7e 88 d3 b3 42 59 71 2a 70 4d f5 31 ef cf 72 72 c3 e8 be 43 db b5 df f4 cc 3b b9 45 ec 6e 21 8c d4 42 70 60 43 3c bd d9 fa 5d 24 7b a8 20 0d 65 b3 5d 50 36 8f 93 f7 13 3b cd a8 1b fc 40 d9 69 24 a7 de bb 15 c3 7b 55 ec 13 89 31 2b 4b 7a 49 59 39 ee f1 2d c7 42 54 31 c5 a8 9d 47 d0 3c 2b 70 d9 6c 1d ff 8d 8e db db 7a 87 23 b5 54 9c 33 3a ce 32 3a 48 96 a1 1c 0b cd d1 f0 ff dd 71 96 d5 0d be af d0 68 d9 a3 0b ec b8 d6 7a 9e 97 38 0c ff b9 66 2f ab ff 5a eb 27 26 04 7b ae 98 60 ff 6a c7 fd 44 d1 f4 7b 45 ae 6e d3 4a d1 9c f5 65 67 d9 dd 2b 90 a9 b6 9e 29 ef 11 bf 9c d6 ee 31 fb 35 65 87 4e dd ef 94 63 bf 2c 19 17 54 de a7 19 aa 4a 0c b9 ee 1c 96 4f 0a 0f 44 79 33 69 47 1b ab c6 a2 7d eb 16 de 16 b7 d8 5c a8 75 79 a3 6e c4 fa 47 88 bf 07 00 f2 e8 09 13 8b 10 00 00 Data Ascii:
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Sat, 27 Dec 2003 14:12:49 GMTAccept-Ranges: bytesETag: "806fb8183ccc31:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETX-Aruba2-Cache: NAX-Aruba-Cache: NADate: Fri, 19 Apr 2024 23:06:05 GMTContent-Length: 773Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 56 ef 4e db 30 10 ff 8e c4 3b 9c 3c 6d fb 44 f3 a7 b4 23 22 89 54 4a 3b 55 02 5a 41 b5 ef 8e e3 26 9e 92 38 38 0e 0c 1e 63 4f b9 c7 98 9d 96 26 29 ac 2b d5 40 ab 54 c5 77 3e ff 72 bf df 9d 1d bb b1 4c 13 ff f0 e0 f0 c0 8d 29 0e d5 c8 4d a9 c4 10 4b 99 1f d1 db 92 dd 79 68 c8 33 49 33 79 74 81 b3 a8 c4 11 45 40 96 1e 0f 31 89 d6 4b 32 9c 52 0f 7d 1d 5d 8d ae 07 f3 e9 75 23 ea 92 11 c1 0b be 90 30 16 ca 37 53 18 d0 eb 98 9b 4b 67 82 47 93 b0 b1 6e 1d dd 19 85 4c 72 d1 39 e7 a4 4c d5 14 da 9a e7 fc 21 6f e6 28 e9 0f 69 68 9a a7 40 62 2c 0a 2a bd 7b 96 85 fc be 38 b2 ec 9e 5d 61 49 26 13 ea cf 27 f3 e9 c5 d4 35 96 96 72 1b 2b 4d d4 30 e0 e1 03 68 28 0f 7d 30 d5 6f 3c 46 10 44 84 27 5c 54 1e c7 51 1e bd 26 07 9c b0 28 f3 10 51 6f a7 a2 f2 b1 34 82 80 8b 90 aa 58 13 41 21 88 92 2e 55 c4 0a 43 e2 8c 49 dc f9 9e 47 08 ee 59 28 63 0f 59 c7 36 82 98 b2 28 56 2f eb 5b c8 ff 94 05 45 7e ba 1d e7 be cc 94 bb 8d 73 d2 ad 71 9c 1d 71 8a 9c 16 1b d9 98 35 4a cf 41 be 6b e4 95 64 38 48 e8 1a c5 52 82 d3 24 29 72 4c 58 16 55 f6 d3 7a d3 fc 88 80 85 1e 1a 94 92 5f 95 69 40 85 a5 55 01 70 a5 a8 9e 7a 14 b6 e3 6b 69 c7 e3 e1 d0 54 bd f2 5c 58 97 f9 6e e9 bb c1 13 c6 42 55 1c 16 98 50 dd 0a 29 23 70 83 b3 02 2e 6f 14 41 f6 a8 9c 7d e4 9f 4d 2e 06 57 c3 11 8c 60 30 1e 8f e6 f3 c1 fc 7a 32 9c c0 f9 e7 d1 6c 3a 1c b8 86 86 50 04 03 f5 57 c8 06 7b e1 ad 4b 11 37 e8 9b af a2 6f 2f e9 2f 89 8b f5 b8 25 43 d7 51 cb 36 09 ab bc 76 20 a9 74 a9 21 07 8b 05 95 12 4b c1 08 03 0c 77 3c c1 19 af 98 35 c9 ca f0 e5 2c fa d6 f3 2c 1a 81 79 d3 08 9a c6 6b d3 5c a9 ba a5 31 69 ce 09 36 2a c3 b4 ac 56 8b da ce 49 dd a2 da f0 9f 11 6c 65 da a4 ab 0c b1 5f 35 de 44 87 9d 15 e8 6d 28 d0 38 32 6c 5b 6f 97 5d 81 ba ed dd de eb 37 80 2c 25 25 34 b4 6c 6a d8 a2 f9 67 7d ff da 4e fb 34 f5 19 53 5d 4c 28 e0 4c 32 12 d3 6d ed bc 7f 7d f7 49 6c 67 d5 bf b4 54 ef da cd 06 36 5f 6a e0 b7 96 74 46 0b 06 b4 7a 50 41 e1 6d 24 6d 6e 99 7f 91 f4 a5 3e 6e 31 10 bc 58 fc 82 77 97 6c e7 62 3b ed bd 7a dc ab 8b 6d f5 9d ed c5 fe 3f fb d7 de 38 80 d5 2d 65 4d a9 ab af 1a ef 5e 8c 6f b8 90 1c 70 51 70 21 99 be 23 72 08 19 e4 f4 f1 91 41 f8 53 1f 14 b7 25 16 0c 4b be 07 db ee c6 6e 6d 9d 91 bb 17 50 0d f5 ad a1 b6 96 51 ab 88 7a 56 7d 4f 56 df c3 ea 5c d5 53 fa fa b9 1a 56 37 f6 df 03 00 81 eb cf b5 b8 0b 00 00 Data Ascii: VN0;<mD#"TJ;UZA&88cO&)+@Tw>rL)MKyh3I3ytE@1K2R}]u#07SKgGnLr9L!o(ih@b,*{8]aI&'5r+M0h(}0o<FD'\TQ&(Qo4XA!.UCIGY(cY6(V/[E~sqq
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystatv.cgi?USER=ferraribilance&NH=1 HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67 HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONFRONTO=
Source: global trafficHTTP traffic detected: GET /css/screen_cgi.css HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/css/select-version.css HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/generics.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/swfobject.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/shiny.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/isptoolbar.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browse2/js/browse_20150217.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /it/js/multiaccount.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/js/prototype.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/js/jquery.min.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/js/select-version.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/js/cookiechoices.js HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/images/logo-shinystat.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/partnerstop/waa.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /php/fonts/helveticaltstd-cond-webfont.woff HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://s3.shinystat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/statistiche/bg-waiting.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-navigator.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-navigator-li.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /cgi-bin/acce3?USER=ferraribilance&L=0&IN=0&D0=0&D1=1&A0=0&GESTA=1&GR0=2 HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONFRONTO=; SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-copyright.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /php/images/logo-shinystat.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/partnerstop/waa.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /cgi-bin/getcod.cgi?USER=statprova&SSDOM=shinystat.com&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro HTTP/1.1Host: codicebusiness.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bg-showdata-free.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-intestazione-grigia.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/logo-free-lettera.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/css/screen_cgi.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /img/stella0.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/statistiche/bg-waiting.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-navigator.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-navigator-li.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-free.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /img/frgiu2.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-copyright.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /cgi-bin/acce3?USER=ferraribilance&L=0&IN=0&D0=0&D1=1&A0=0&GESTA=1&GR0=2 HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONFRONTO=; SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=statuser&PAG=(ferraribilance)-NV-NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&&REFER=&COLOR=24&SIZE=1280&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4022 HTTP/1.1Host: s9.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/ma.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543&PV=1&DV=-456&RM=1477526851 HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/bacheca-pagina-aggiungi.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-pro.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /img/stellam.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi_pr?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1Host: s4.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/bg-showdata-free.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-biz.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3
Source: global trafficHTTP traffic detected: GET /images/bg-intestazione-grigia.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/logo-free-lettera.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /img/stella0.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/iab.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/partnerstop/fb.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-free.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /img/frgiu2.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/tw.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/partnerstop/in.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /css/print.css HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-pro.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/bacheca-pagina-aggiungi.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /img/stellam.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/it/btn-new-account-biz.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/iab.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/fb.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=statuser&PAG=(ferraribilance)-NV-NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&&REFER=&COLOR=24&SIZE=1280&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4022 HTTP/1.1Host: s9.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi_pr?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1Host: s4.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/trig.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541&DS=&PU=&DBRO=1713567947541&DOM=shinystat.com&RM=1452824189&SSA=ymnjuqe8v8 HTTP/1.1Host: trigger.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/tw.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/partnerstop/in.gif HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /it/ HTTP/1.1Host: s3.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET //it HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/css/bootstrap-4.6.0.min.css?m=1622123268 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/css/shinystat.css?m=1625504338 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/css/shinystat-temi.css?m=1622467192 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shinystat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/javascript/jquery-3.5.1.min.js?m=1618490337 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/javascript/bootstrap-4.6.0.bundle.min.js?m=1622123297 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/javascript/shinystat.js?m=1621010522 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shinystat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.shinystat.com/_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shinystat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.shinystat.com/_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_free_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_business_rgb-v4.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyengageB2B_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyadapt_rgb-v2.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinysense_rgb-v2.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_ISP_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyengage_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/carousel_images/realtime-analytics-slide-v2.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_free_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_business_rgb-v4.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyengageB2B_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyadapt_rgb-v2.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinysense_rgb-v2.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/guida.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/assistenza.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/tecnica.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/commerciale.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/lotto.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/Shinystat_ISP_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/product_logo/shinyengage_rgb-v3.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/drumohr.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/ciessepiumini.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/guida.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/assistenza.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/carpisa.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/city_news.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /cgi-bin/getcod.cgi?USER=newreport&NODW=yes&PAG=https%3A%2F%2Fwww.shinystat.com%2F%2Fit HTTP/1.1Host: codicebusiness.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/warner_video.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/tecnica.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/carousel_images/realtime-analytics-slide-v2.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/home/commerciale.png?m=1619629403 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/lotto.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /cgi-bin/ma.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fwww.shinystat.com%252F%252Fit%2CV%3D1%2CD%3D1713567992359&PV=1&DV=361&RM=2034557775 HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/drumohr.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/ciessepiumini.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/carpisa.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
Source: global trafficHTTP traffic detected: GET /dcode/dcode.min.js HTTP/1.1Host: codicebusiness.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi_pr?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1Host: s4.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /sesrec/sesrec.min.js HTTP/1.1Host: codicebusiness.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/city_news.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G
Source: global trafficHTTP traffic detected: GET /assets/client_images_images/warner_video.jpg HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G
Source: global trafficHTTP traffic detected: GET /mtc.js HTTP/1.1Host: ma18307050.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi_pr?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1Host: s4.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /templates/default/libs/fontawesome6/css/brands.min.css HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /templates/default/fonts/stylesheet.css HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /uploads///shinystat_logo_payoff_2.png?forcemaster=1 HTTP/1.1Host: editor.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69 HTTP/1.1Host: s1.oberon.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894 HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /templates/default/libs/fontawesome6/webfonts/fa-brands-400.woff2 HTTP/1.1Host: b2b.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shinystat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://b2b.shinystat.com/templates/default/libs/fontawesome6/css/brands.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads///shinystat_logo_payoff_2.png?forcemaster=1 HTTP/1.1Host: editor.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894 HTTP/1.1Host: b2b.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/favicon.ico?m=1618490337 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/site.webmanifest?m=1622123385 HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/favicon.ico?m=1618490337 HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/android-chrome-192x192.png HTTP/1.1Host: www.shinystat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shinystat.com//itAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
Source: global trafficHTTP traffic detected: GET /mtc/event HTTP/1.1Host: ma18307050.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; mautic_device_id=7vno6ydik9yv116j1ruo7rh; mtc_id=894098; mtc_sid=7vno6ydik9yv116j1ruo7rh; mautic_referer_id=7414037
Source: global trafficHTTP traffic detected: GET /_resources/themes/shinystat/images/android-chrome-192x192.png HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1; mtc_id=894098; mtc_sid=7vno6ydik9yv116j1ruo7rh; mautic_device_id=7vno6ydik9yv116j1ruo7rh
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/flexslider.css HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /slick/slick.css HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /slick/slick-theme.css HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /css/smstyle.css HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/dw_event.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/dw_rotator.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.2/css/bootstrap.min.css HTTP/1.1Host: netdna.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/modernizr.custom.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /images/theme/logo.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET //Files/Images_logos/ea_app_icon.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/2022%20CompStudy-778x273(1).jpeg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/Quanties2023.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET //Files/digital-analytics-cookbook-recipes-678x273.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /distrib/jobs/widget.js HTTP/1.1Host: www.careerwebsite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //Files/Images_logos/ea_app_icon.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /images/theme/logo.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET //Files/digital-analytics-cookbook-recipes-678x273.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/bootstrap-hover-dropdown.min.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/jquery.flexslider.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /js/doubletaptogo.min.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/2022%20CompStudy-778x273(1).jpeg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /slick/slick.js HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/graphics/daa-signup_200px.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/email-header-700x300.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/quanties-315x115%20(1).png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/Quanties2023.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/Images/DAA-Self-Assessment-678x273.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/images-slider-banners/hiring-simlified.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/graphics/daa-signup_200px.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/Adobe.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/observepoint.gif HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/Blast-Logo-News-Medium.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/tealium_logo_rgb_600x278px.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/quanties-315x115%20(1).png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /content_images/email-header-700x300.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /1718033.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /distrib/jobs/widget.cfm?code=DzQoTTn9FfdJeNli6mqE6kYxrEHJZ8yd&rand=99 HTTP/1.1Host: www.careerwebsite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Files/images-slider-banners/hiring-simlified.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /Files/Images/DAA-Self-Assessment-678x273.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/AtScale.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/Blue-Primary-InfoTrust-Logo-(1).jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/observepoint.gif HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/tealium_logo_rgb_600x278px.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /c/hotjar-597371.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sponsors/Blast-Logo-News-Medium.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/Adobe.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/AtScale.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /sponsors/Blue-Primary-InfoTrust-Logo-(1).jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /slider/h40Of66EEy2Cj27.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /images/theme/shape.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/css/smstyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /images/theme/bg_direction_nav.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/css/flexslider.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
Source: global trafficHTTP traffic detected: GET /distrib/jobs/widget.cfm?code=DzQoTTn9FfdJeNli6mqE6kYxrEHJZ8yd&rand=99 HTTP/1.1Host: www.careerwebsite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slick/ajax-loader.gif HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
Source: global trafficHTTP traffic detected: GET /images/theme/shape.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
Source: global trafficHTTP traffic detected: GET /images/theme/bg_direction_nav.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digitalanalyticsassociation.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/1718033/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1713567900000/1718033.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digitalanalyticsassociation.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slick/ajax-loader.gif HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
Source: global trafficHTTP traffic detected: GET /modules.9c3b50ddbc74247d2ae3.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=1718033&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slider/h40Of66EEy2Cj27.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=1718033&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/597371?s=0.25&r=0.030802554780285263 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digitalanalyticsassociation.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slick/fonts/slick.woff HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digitalanalyticsassociation.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.digitalanalyticsassociation.org/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/3ceb561c-be50-421c-b43b-e5ddff03da1b-test.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=VQCPVmiVwv5JBuUyWOcPvfOJI.fSdQ37R3GOAAzY1_k-1713568008-1.0.1.1-z3aqpc05dwc2CmWwrsQTN7lrC5aYVP6SGbVkSE9_8EfVVvjyoGkewp7HgMpHgrL65ZCNjMkmmYCbVEbRVN6hQA; _cfuvid=NE4G3w7dZdh3AG.ID81Kkq8iyhqp0mvantq8OGrNDQE-1713568008912-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /images/theme/favicon-32X32.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; __hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1; hubspotutk=8790246e722b66e880173a54b8d8335b; __hssrc=1; __hssc=209086093.1.1713568008247
Source: global trafficHTTP traffic detected: GET /undefinedAdobe.jpg HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=1718033&utk=8790246e722b66e880173a54b8d8335b&__hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&__hssc=209086093.1.1713568008247&currentUrl=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=1718033&pu=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F&t=Digital+Analytics+Association&cts=1713568008250&vi=8790246e722b66e880173a54b8d8335b&nc=true&u=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&b=209086093.1.1713568008247&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/theme/favicon-32X32.png HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; __hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1; hubspotutk=8790246e722b66e880173a54b8d8335b; __hssrc=1; __hssc=209086093.1.1713568008247
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/3ceb561c-be50-421c-b43b-e5ddff03da1b-test.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=1718033&utk=8790246e722b66e880173a54b8d8335b&__hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&__hssc=209086093.1.1713568008247&currentUrl=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=1718033&pu=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F&t=Digital+Analytics+Association&cts=1713568008250&vi=8790246e722b66e880173a54b8d8335b&nc=true&u=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&b=209086093.1.1713568008247&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=F0ycgA_6owOInP5y.8CK0fxb_OEccDjl5aOuatQlLQY-1713568010-1.0.1.1-pmDude8t18NVEIxuqhZhCT1OOqg3H3Y5nAJDEqQ8ozy7IbDFx6FB7dQEnkl4IYE90vjTlu_b_M7UtESnHuRmxQ; _cfuvid=HtcNESpeMbuonrwY5ZH81A5rJCEHrTOY7uKo2b_lIx0-1713568010257-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/otFloatingFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digitalanalyticsassociation.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/poweredBy_ot_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digitalanalyticsassociation.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.34.0/assets/otFloatingFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/poweredBy_ot_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/farrari_logo.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/getcod.cgi?USER=ferraribilance HTTP/1.1Host: codice.shinystat.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/farrari_logo.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcode/dcode.min.js HTTP/1.1Host: codicebusiness.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi?USER=ferraribilance&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=http%3A//www.ferraribilance.com/&JV=N&VUT=-1&SSID=515324828389&NUT=y&FV=1&UV=1&US=1&JS=Y&VJS=4016&RM=2104345627 HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /commons/adsense.png HTTP/1.1Host: advm.brznetwork.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/shinystat.cgi?USER=ferraribilance&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=http%3A//www.ferraribilance.com/&JV=N&VUT=-1&SSID=515324828389&NUT=y&FV=1&UV=1&US=1&JS=Y&VJS=4016&RM=2104345627 HTTP/1.1Host: s3.shinystat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /commons/adsense.png HTTP/1.1Host: advm.brznetwork.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index2.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.ferraribilance.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /top.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.ferraribilance.com/index2.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /left.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.ferraribilance.com/index2.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.ferraribilance.com/index2.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/puntino.GIF HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/left.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bizerba.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/top.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/puntino.GIF HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/esterni.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/interni.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fimar.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bizerba.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/minipac.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spes.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/trespade.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wunder.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/esterni.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fac.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/tanita.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/minipac.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spes.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/interni.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wunder.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/trespade.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/tanita.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fac.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fimar.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /servizi.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image007.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/servizi.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image008.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/servizi.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image009.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/servizi.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image008.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image007.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/servizi/image009.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dove.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cartina.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/dove.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cartina.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bilance.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image021.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image023.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image025.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/bilance.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image021.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image023.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bilance/image025.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /carni.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image009.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image020.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image022.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image023.png HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image025.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/carni.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image009.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image025.gif HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image023.png HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image022.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image020.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/carni/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /epoca.htm HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image021.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image023.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ferraribilance.com/epoca.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image011.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image013.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image021.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image015.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image019.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image017.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/epoca/image023.jpg HTTP/1.1Host: www.ferraribilance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //it HTTP/1.1Host: www.shinystat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.digitalanalyticsassociation.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_348.2.drString found in binary or memory: <li><a href="https://www.linkedin.com/company/digital-analytics-association?trk=nav_account_sub_nav_company_admin?"><i class="fa fa-linkedin"><span style="display:none;"></span></i></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_348.2.drString found in binary or memory: <li><a href="https://www.twitter.com/daaorg/"><i class="fa fa-twitter"><span style="display:none;">.</span></i></a></li> equals www.twitter.com (Twitter)
Source: chromecache_369.2.drString found in binary or memory: <a class="mx-4" rel="noopener" href="http://www.facebook.com/shinystat" target="_blank"><span class="fab fa-2x fa-facebook"></span></a> equals www.facebook.com (Facebook)
Source: chromecache_369.2.drString found in binary or memory: <a class="mx-4" rel="noopener" href="http://www.linkedin.com/company/shinystat" target="_blank"><span class="fab fa-2x fa-linkedin"></span></a> equals www.linkedin.com (Linkedin)
Source: chromecache_159.2.drString found in binary or memory: <a href="http://www.facebook.com/shinystat" rel="nofollow" target="_blank" title="Facebook"><img src="/images/partnerstop/fb.gif" /></a> equals www.facebook.com (Facebook)
Source: chromecache_159.2.drString found in binary or memory: <a href="http://www.linkedin.com/company/shinystat" rel="nofollow" target="_blank" title="Linkedin"><img src="/images/partnerstop/in.gif" /></a> equals www.linkedin.com (Linkedin)
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_400.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_166.2.drString found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_400.2.drString found in binary or memory: var KB=function(a,b,c,d,e){var f=Kz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!g.length)return!0;var h=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!vy(h,wy(b, equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: ferraribilance.com
Source: unknownHTTP traffic detected: POST /mtc/event HTTP/1.1Host: ma18307050.shinystat.comConnection: keep-aliveContent-Length: 323sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shinystat.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shinystat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Apr 2024 23:06:49 GMTContent-Type: text/htmlContent-Length: 2346Connection: closeCache-Control: privateX-Powered-By: ASP.NETX-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96X-US: UNK
Source: chromecache_438.2.drString found in binary or memory: http://blog.deconcept.com/swfobject/
Source: chromecache_251.2.drString found in binary or memory: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/
Source: chromecache_472.2.drString found in binary or memory: http://flex.madebymufffin.com
Source: chromecache_335.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_335.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_444.2.dr, chromecache_484.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_463.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_463.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_497.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_416.2.drString found in binary or memory: http://j.hn)
Source: chromecache_416.2.drString found in binary or memory: http://j.hn/)
Source: chromecache_290.2.drString found in binary or memory: http://javascript.nwbox.com/ContentLoaded/
Source: chromecache_290.2.drString found in binary or memory: http://javascript.nwbox.com/ContentLoaded/MIT-LICENSE
Source: chromecache_348.2.drString found in binary or memory: http://jobs.digitalanalyticsassociation.org
Source: chromecache_390.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_390.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_463.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_463.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_416.2.drString found in binary or memory: http://mediaelementjs.com/
Source: chromecache_449.2.drString found in binary or memory: http://modernizr.com/download/#-csstransforms-csstransitions-touch-shiv-cssclasses-prefixed-teststyl
Source: chromecache_366.2.dr, chromecache_163.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_368.2.drString found in binary or memory: http://oberon.shinystat.com/cgi-bin/searchguide.cgi?LOAD=
Source: chromecache_368.2.drString found in binary or memory: http://oberon.shinystat.com/php/guida-request.php?LANG=
Source: chromecache_208.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_390.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_159.2.dr, chromecache_369.2.drString found in binary or memory: http://twitter.com/#
Source: chromecache_348.2.drString found in binary or memory: http://www.cafepress.com/digitalanalyticsassociation
Source: chromecache_369.2.drString found in binary or memory: http://www.citynews.it/
Source: chromecache_159.2.drString found in binary or memory: http://www.digitalanalyticsassociation.org
Source: chromecache_348.2.drString found in binary or memory: http://www.digitalanalyticsassociation.org/members
Source: chromecache_159.2.drString found in binary or memory: http://www.ferraribilance.com
Source: chromecache_473.2.drString found in binary or memory: http://www.ferraribilance.com/favicon.ico
Source: chromecache_410.2.dr, chromecache_326.2.dr, chromecache_499.2.dr, chromecache_360.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_284.2.dr, chromecache_193.2.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_159.2.drString found in binary or memory: http://www.iab.it
Source: chromecache_159.2.dr, chromecache_369.2.drString found in binary or memory: http://www.linkedin.com/company/shinystat
Source: chromecache_348.2.drString found in binary or memory: http://www.observepoint.com
Source: chromecache_472.2.dr, chromecache_438.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_272.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_159.2.drString found in binary or memory: http://www.shinystat.com/it/cat/Industria-Artigianato/Altro-0.html
Source: chromecache_368.2.drString found in binary or memory: http://www.shinystat.com/php/guida-request.php?LANG=
Source: chromecache_369.2.drString found in binary or memory: http://www.warnerbros.it/
Source: chromecache_272.2.drString found in binary or memory: http://www.yui-ext.com/
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_348.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.2/jquery.min.js
Source: chromecache_176.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_208.2.drString found in binary or memory: https://animate.style/
Source: chromecache_458.2.drString found in binary or memory: https://b2b.shinystat.com/cgi-bin/ma.cgi?USER=newreport
Source: chromecache_229.2.drString found in binary or memory: https://b2b.shinystat.com/cgi-bin/ma.cgi?USER=statprova
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/endpoint/event
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/endpoint/event-debug
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/endpoint/submit
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/endpoint/submit-debug
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/templates/default/fonts/stylesheet.css
Source: chromecache_310.2.drString found in binary or memory: https://b2b.shinystat.com/templates/default/libs/fontawesome6/css/brands.min.css
Source: chromecache_166.2.dr, chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_337.2.dr, chromecache_330.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_337.2.dr, chromecache_330.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_337.2.dr, chromecache_330.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_278.2.drString found in binary or memory: https://cdn.naylor.com/association/assets/common/maily-sad.png
Source: chromecache_310.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
Source: chromecache_337.2.dr, chromecache_330.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_348.2.drString found in binary or memory: https://daaoneconference.org/blog/
Source: chromecache_348.2.drString found in binary or memory: https://daaoneconference.org/quanties/
Source: chromecache_310.2.drString found in binary or memory: https://editor.shinystat.com/uploads///shinystat_logo_payoff_2.png?forcemaster=1
Source: chromecache_277.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_277.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_369.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_310.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_348.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Droid
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_442.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidsans/v18/SlGVmQWMvZQIdix7AFxXkHNSbQ.woff2)
Source: chromecache_442.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidsans/v18/SlGWmQWMvZQIdix7AFxXmMh3eDs1Zw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN7rgOUuhp.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN7rgOXOhpOqc.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN8rsOUuhp.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN8rsOXOhpOqc.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN_r8OUuhp.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN_r8OXOhpOqc.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UNirkOUuhp.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UNirkOXOhpOqc.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem6YaGs126MiZpBA-UFUK0Xdc1UAw.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem6YaGs126MiZpBA-UFUK0Zdc0.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFVZ0b.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFW50bbck.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFWJ0bbck.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKW-U9hlIqOjjg.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKW-U9hrIqM.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKWiUNhlIqOjjg.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKWiUNhrIqM.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKWyV9hlIqOjjg.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKWyV9hrIqM.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKXGUdhlIqOjjg.woff2)
Source: chromecache_369.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKXGUdhrIqM.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCGPrEHJA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBi8Jpg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiAJpp_c.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiEJpp_c.woff2)
Source: chromecache_337.2.dr, chromecache_330.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_249.2.dr, chromecache_232.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_188.2.drString found in binary or memory: https://github.com/brandonaaron/jquery-mousewheel)
Source: chromecache_290.2.drString found in binary or memory: https://github.com/dperini/ContentLoaded/blob/master/src/contentloaded.js
Source: chromecache_166.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_249.2.dr, chromecache_232.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_444.2.dr, chromecache_484.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_249.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_348.2.drString found in binary or memory: https://infotrust.com/
Source: chromecache_284.2.drString found in binary or memory: https://js-na1.hs-scripts.com/1718033.js
Source: chromecache_497.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1713567900000/1718033.js
Source: chromecache_193.2.drString found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_497.2.drString found in binary or memory: https://js.hs-banner.com/v2/1718033/banner.js
Source: chromecache_497.2.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_497.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/app/bundles/CoreBundle/Assets/js/libraries/2.jquery.js?v145c0c9b
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/app/bundles/CoreBundle/Assets/js/libraries/froogaloop2.min.js?v145c
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/dwc/slotNamePlaceholder
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/form/embed/
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/form/submit/ajax?formId=
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/media/css/mediaelementplayer.min.css?v145c0c9b
Source: chromecache_416.2.drString found in binary or memory: https://ma18307050.shinystat.com/media/js/mautic-form.js?v145c0c9b
Source: chromecache_458.2.drString found in binary or memory: https://ma18307050.shinystat.com/mtc.js
Source: chromecache_348.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_400.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_166.2.dr, chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_348.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=448545&fmt=gif
Source: chromecache_159.2.drString found in binary or memory: https://report.shinystat.com/login-ex?redir=%2Fsettings%2Fbilling%2Fupgrade%3FTO%3DBIZ&acc=ferraribi
Source: chromecache_159.2.drString found in binary or memory: https://report.shinystat.com/login-ex?redir=%2Fsettings%2Fbilling%2Fupgrade%3FTO%3DPRO&acc=ferraribi
Source: chromecache_159.2.drString found in binary or memory: https://report.shinystat.com/login-ex?redir=%2Fsettings&acc=ferraribilance&token=.2FoTWcPsqHxdtHKP64
Source: chromecache_369.2.drString found in binary or memory: https://rete.shinystat.com
Source: chromecache_458.2.dr, chromecache_229.2.drString found in binary or memory: https://s4.shinystat.com/cgi-bin/shinystat.cgi_pr?
Source: chromecache_458.2.dr, chromecache_229.2.drString found in binary or memory: https://s4.shinystat.com/cgi-bin/shinystat.cgi_pr?USER=
Source: chromecache_348.2.drString found in binary or memory: https://secure.membershipsoftware.org/daasite2secure//login.asp
Source: chromecache_166.2.dr, chromecache_348.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_437.2.drString found in binary or memory: https://stackoverflow.com/questions/36430816/bootstrap-4-card-deck-with-number-of-columns-based-on-v
Source: chromecache_166.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_176.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_176.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_166.2.dr, chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_348.2.drString found in binary or memory: https://tealium.com/resource/whitepaper/how-to-build-a-data-foundation-that-meets-ccpa-compliance/
Source: chromecache_310.2.drString found in binary or memory: https://wa.me/
Source: chromecache_348.2.drString found in binary or memory: https://www.atscale.com/
Source: chromecache_348.2.drString found in binary or memory: https://www.blastanalytics.com/
Source: chromecache_369.2.drString found in binary or memory: https://www.carpisa.it/it_it/
Source: chromecache_369.2.drString found in binary or memory: https://www.ciessepiumini.com/it_it/
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org//Files/Images_logos/ea_app_icon.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org//Files/digital-analytics-cookbook-recipes-678x273.jpg
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/2022-23-board-of-director-elected
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/Files/Images/DAA-Self-Assessment-678x273.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/Files/graphics/daa-signup_200px.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/Files/images-slider-banners/hiring-simlified.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/Files/quanties-315x115%20(1).png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/JimSterneAward2022
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/VelocityDataAnalyticsSummitAnnounced
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/about
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/analytics_recipes
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/compensation_2022?utm_source=internal&amp;utm_campaign=d
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/content_images/2022
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/content_images/Quanties2023.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/content_images/email-header-700x300.png
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/corporate_members
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/daa_official_announcement
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/daa_quantie_awards_2022_winners
Source: chromecache_361.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/hotjar-test-page
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/job-descriptions
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/news_pr_board23_25
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/pr_diversity_scholarship
Source: chromecache_453.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/privacypolicy
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/quantie-award-finalists-2022
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/self-assessment
Source: chromecache_348.2.drString found in binary or memory: https://www.digitalanalyticsassociation.org/signup
Source: chromecache_369.2.drString found in binary or memory: https://www.drumohr.com/it_it/
Source: chromecache_348.2.drString found in binary or memory: https://www.essentialaccessibility.com/digital-analytics-association?utm_source=digitalanalyticsasso
Source: chromecache_166.2.dr, chromecache_348.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_176.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_176.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_176.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_400.2.drString found in binary or memory: https://www.google.com
Source: chromecache_176.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_166.2.dr, chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_166.2.dr, chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_176.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_348.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-884886BQF9
Source: chromecache_348.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_348.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-GNZK
Source: chromecache_348.2.drString found in binary or memory: https://www.linkedin.com/company/digital-analytics-association?trk=nav_account_sub_nav_company_admin
Source: chromecache_369.2.drString found in binary or memory: https://www.lotto.it/it/
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_348.2.drString found in binary or memory: https://www.naylor.com/association-management-software/
Source: chromecache_348.2.drString found in binary or memory: https://www.pathlms.com/daa/courses/46132
Source: chromecache_348.2.drString found in binary or memory: https://www.pathlms.com/daa/events/1873?_ga=2.216048991.898236356.1595357508-1182927146.1566175174
Source: chromecache_455.2.drString found in binary or memory: https://www.shinystat.com
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/
Source: chromecache_458.2.drString found in binary or memory: https://www.shinystat.com//it
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/blog/en/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/blog/en/from-analytics-to-marketing-automation-shinystat-puts-in-motion-yo
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/blog/en/jimdo-passa-ad-https-ecco-cosa-cambia-per-chi-usa-shinystat/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/blog/en/shinystat-adblock-analytics-ecco-come-misurare-limpatto-generato-d
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/blog/en/sito-in-https-i-passi-da-seguire-per-aggiornare-il-codice-shinysta
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/de/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/en/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/es/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/fr/
Source: chromecache_369.2.drString found in binary or memory: https://www.shinystat.com/it/
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/guida.html
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/informativa_cookie_sito.html
Source: chromecache_310.2.drString found in binary or memory: https://www.shinystat.com/it/informativa_privacy_contatti.html
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/informativa_sito.html
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/registrazione.html?ABBO=0
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/registrazione.html?ABBO=1
Source: chromecache_159.2.drString found in binary or memory: https://www.shinystat.com/it/registrazione.html?ABBO=2
Source: chromecache_369.2.drString found in binary or memory: https://www.silverstripe.org
Source: chromecache_348.2.drString found in binary or memory: https://www.twitter.com/daaorg/
Source: chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/571@120/33
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2324,i,16867123692576384163,5051009285660558768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ferraribilance.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2324,i,16867123692576384163,5051009285660558768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.19.175.188
truefalse
    unknown
    vc-live-cf.hotjar.io
    18.160.46.48
    truefalse
      unknown
      forms.hubspot.com
      104.16.117.116
      truefalse
        high
        js.hs-analytics.net
        104.17.175.201
        truefalse
          unknown
          www.ferraribilance.com
          31.11.33.119
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              ma18307050.shinystat.com
              185.206.86.72
              truefalse
                high
                s3.shinystat.com
                185.206.85.85
                truefalse
                  high
                  track.hubspot.com
                  104.16.117.116
                  truefalse
                    high
                    script.hotjar.com
                    18.64.236.18
                    truefalse
                      high
                      forms.hscollectedforms.net
                      104.16.109.254
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          js.hs-scripts.com
                          104.16.139.209
                          truefalse
                            high
                            www.google.com
                            64.233.185.147
                            truefalse
                              high
                              b2b.shinystat.com
                              185.206.85.86
                              truefalse
                                high
                                editor.shinystat.com
                                185.206.85.86
                                truefalse
                                  high
                                  www.shinystat.com
                                  185.206.85.84
                                  truefalse
                                    high
                                    static-cdn.hotjar.com
                                    18.160.41.58
                                    truefalse
                                      high
                                      js.hs-banner.com
                                      104.18.34.229
                                      truefalse
                                        unknown
                                        ferraribilance.com
                                        31.11.33.119
                                        truefalse
                                          unknown
                                          netdna.bootstrapcdn.com
                                          104.18.10.207
                                          truefalse
                                            high
                                            advm.brznetwork.com
                                            185.206.86.13
                                            truefalse
                                              unknown
                                              maxcdn.bootstrapcdn.com
                                              104.18.10.207
                                              truefalse
                                                high
                                                s1.oberon.shinystat.com
                                                185.206.84.27
                                                truefalse
                                                  high
                                                  trigger.shinystat.com
                                                  185.206.86.87
                                                  truefalse
                                                    high
                                                    codice.shinystat.it
                                                    185.206.85.82
                                                    truefalse
                                                      unknown
                                                      s9.shinystat.com
                                                      185.206.85.85
                                                      truefalse
                                                        high
                                                        codicebusiness.shinystat.com
                                                        185.206.86.17
                                                        truefalse
                                                          high
                                                          js.hsleadflows.net
                                                          104.18.140.17
                                                          truefalse
                                                            unknown
                                                            bg.microsoft.map.fastly.net
                                                            199.232.214.172
                                                            truefalse
                                                              unknown
                                                              cluster001.naylor.com
                                                              144.202.154.65
                                                              truefalse
                                                                high
                                                                www.careerwebsite.com
                                                                100.24.151.19
                                                                truefalse
                                                                  high
                                                                  cdn.cookielaw.org
                                                                  104.19.178.52
                                                                  truefalse
                                                                    high
                                                                    geolocation.onetrust.com
                                                                    172.64.155.119
                                                                    truefalse
                                                                      high
                                                                      s4.shinystat.com
                                                                      185.206.85.85
                                                                      truefalse
                                                                        high
                                                                        js.hscollectedforms.net
                                                                        104.16.108.254
                                                                        truefalse
                                                                          unknown
                                                                          vc.hotjar.io
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            static.hotjar.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.digitalanalyticsassociation.org
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                px.ads.linkedin.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  snap.licdn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                    https://s3.shinystat.com/images/partnerstop/iab.giffalse
                                                                                      high
                                                                                      https://ma18307050.shinystat.com/mtc/eventfalse
                                                                                        high
                                                                                        http://www.ferraribilance.com/images/servizi/image008.giffalse
                                                                                          unknown
                                                                                          https://b2b.shinystat.com/cgi-bin/ma.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fwww.shinystat.com%252F%252Fit%2CV%3D1%2CD%3D1713567992359&PV=1&DV=361&RM=2034557775false
                                                                                            high
                                                                                            https://www.shinystat.com/_resources/themes/shinystat/css/shinystat.css?m=1625504338false
                                                                                              high
                                                                                              https://www.shinystat.com/assets/client_images_images/ciessepiumini.jpgfalse
                                                                                                high
                                                                                                https://www.shinystat.com/_resources/themes/shinystat/javascript/shinystat.js?m=1621010522false
                                                                                                  high
                                                                                                  https://www.digitalanalyticsassociation.org/slick/slick.jsfalse
                                                                                                    high
                                                                                                    about:blankfalse
                                                                                                      low
                                                                                                      http://www.ferraribilance.com/images/wunder.jpgfalse
                                                                                                        unknown
                                                                                                        http://www.ferraribilance.com/images/epoca/image017.jpgfalse
                                                                                                          unknown
                                                                                                          https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=1718033&utk=false
                                                                                                            unknown
                                                                                                            https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCommonStyles.cssfalse
                                                                                                              high
                                                                                                              https://s3.shinystat.com/images/it/btn-new-account-biz.giffalse
                                                                                                                high
                                                                                                                https://www.shinystat.com/assets/product_logo/shinyengageB2B_rgb-v3.pngfalse
                                                                                                                  high
                                                                                                                  https://www.digitalanalyticsassociation.org/js/modernizr.custom.jsfalse
                                                                                                                    high
                                                                                                                    https://cdn.cookielaw.org/consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.jsonfalse
                                                                                                                      high
                                                                                                                      https://www.digitalanalyticsassociation.org/images/theme/favicon-32X32.pngfalse
                                                                                                                        high
                                                                                                                        http://www.ferraribilance.com/epoca.htmfalse
                                                                                                                          unknown
                                                                                                                          http://www.ferraribilance.com/false
                                                                                                                            unknown
                                                                                                                            http://www.ferraribilance.com/images/carni/image009.jpgfalse
                                                                                                                              unknown
                                                                                                                              https://www.digitalanalyticsassociation.org/sponsors/tealium_logo_rgb_600x278px.jpgfalse
                                                                                                                                high
                                                                                                                                https://js.hs-banner.com/v2/1718033/banner.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://s3.shinystat.com/php/js/jquery.min.jsfalse
                                                                                                                                    high
                                                                                                                                    https://www.digitalanalyticsassociation.org/js/bootstrap.min.jsfalse
                                                                                                                                      high
                                                                                                                                      https://www.digitalanalyticsassociation.org/sponsors/Adobe.jpgfalse
                                                                                                                                        high
                                                                                                                                        https://b2b.shinystat.com/endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894false
                                                                                                                                          high
                                                                                                                                          http://www.ferraribilance.com/bilance.htmfalse
                                                                                                                                            unknown
                                                                                                                                            https://s3.shinystat.com/images/favicon.icofalse
                                                                                                                                              high
                                                                                                                                              https://vc.hotjar.io/sessions/597371?s=0.25&r=0.030802554780285263false
                                                                                                                                                unknown
                                                                                                                                                http://www.ferraribilance.com/images/epoca/image021.jpgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://s3.shinystat.com/images/bg-showdata-free.giffalse
                                                                                                                                                    high
                                                                                                                                                    https://www.shinystat.com/assets/client_images_images/lotto.jpgfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.ferraribilance.com/index2.htmfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.ferraribilance.com/images/carni/image017.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.ferraribilance.com/favicon.icofalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.ferraribilance.com/images/tanita.jpgfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.ferraribilance.com/images/bilance/image019.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://ma18307050.shinystat.com/mtc.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.ferraribilance.com/images/interni.jpgfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.shinystat.com/_resources/themes/shinystat/webfonts/fa-brands-400.woff2false
                                                                                                                                                                      high
                                                                                                                                                                      https://s3.shinystat.com/images/bg-navigator-li.giffalse
                                                                                                                                                                        high
                                                                                                                                                                        https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8false
                                                                                                                                                                          high
                                                                                                                                                                          https://www.digitalanalyticsassociation.org/slick/slick.cssfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.digitalanalyticsassociation.org/css/smstyle.cssfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.ferraribilance.com/images/bilance/image021.jpgfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://s3.shinystat.com/images/it/btn-new-account-free.giffalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.digitalanalyticsassociation.org/undefinedAdobe.jpgfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.ferraribilance.com/images/carni/image025.giffalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.cookielaw.org/scripttemplates/6.34.0/otBannerSdk.jsfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.shinystat.com/assets/product_logo/Shinystat_business_rgb-v4.pngfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.ferraribilance.com/images/carni/image011.jpgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://s3.shinystat.com/js/isptoolbar.jsfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.digitalanalyticsassociation.org/content_images/2022%20CompStudy-778x273(1).jpegfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://codicebusiness.shinystat.com/cgi-bin/getcod.cgi?USER=newreport&NODW=yes&PAG=https%3A%2F%2Fwww.shinystat.com%2F%2Fitfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://s3.shinystat.com/img/stellam.giffalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.ferraribilance.com/images/fimar.giffalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.digitalanalyticsassociation.org/Files/Images/DAA-Self-Assessment-678x273.pngfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://www.shinystat.com/it/informativa_sito.htmlchromecache_159.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.shinystat.com/en/chromecache_369.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.shinystat.com/it/informativa_privacy_contatti.htmlchromecache_310.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_176.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://ma18307050.shinystat.com/app/bundles/CoreBundle/Assets/js/libraries/froogaloop2.min.js?v145cchromecache_416.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/chromecache_251.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://fontawesome.comchromecache_277.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.digitalanalyticsassociation.org/quantie-award-finalists-2022chromecache_348.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.digitalanalyticsassociation.org/signupchromecache_348.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://www.opensource.org/licenses/mit-license.phpchromecache_472.2.dr, chromecache_438.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://b2b.shinystat.com/cgi-bin/ma.cgi?USER=statprovachromecache_229.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_249.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.shinystat.com/php/guida-request.php?LANG=chromecache_368.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.twitter.com/daaorg/chromecache_348.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://ma18307050.shinystat.com/form/submit/ajax?formId=chromecache_416.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://getbootstrap.com)chromecache_444.2.dr, chromecache_484.2.drfalse
                                                                                                                                                                                                                                              low
                                                                                                                                                                                                                                              http://www.warnerbros.it/chromecache_369.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://ns.attribution.com/ads/1.0/chromecache_366.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://stats.g.doubleclick.net/j/collectchromecache_176.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://js-na1.hs-scripts.com/1718033.jschromecache_284.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://ma18307050.shinystat.com/media/css/mediaelementplayer.min.css?v145c0c9bchromecache_416.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.shinystat.com/it/chromecache_369.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://s4.shinystat.com/cgi-bin/shinystat.cgi_pr?USER=chromecache_458.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.blastanalytics.com/chromecache_348.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://mediaelementjs.com/chromecache_416.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.digitalanalyticsassociation.org/JimSterneAward2022chromecache_348.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.shinystat.com/blog/en/chromecache_369.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://www.yui-ext.com/chromecache_272.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.digitalanalyticsassociation.org/VelocityDataAnalyticsSummitAnnouncedchromecache_348.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.digitalanalyticsassociation.org/compensation_2022?utm_source=internal&amp;utm_campaign=dchromecache_348.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_444.2.dr, chromecache_484.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://stats.g.doubleclick.net/g/collect?v=2&chromecache_219.2.dr, chromecache_467.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://www.linkedin.com/company/digital-analytics-association?trk=nav_account_sub_nav_company_adminchromecache_348.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.digitalanalyticsassociation.org/corporate_memberschromecache_348.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.drumohr.com/it_it/chromecache_369.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://www.hubspot.comchromecache_284.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    http://www.ferraribilance.comchromecache_159.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      http://www.gimp.org/xmp/chromecache_410.2.dr, chromecache_326.2.dr, chromecache_499.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://b2b.shinystat.com/endpoint/submitchromecache_310.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                          104.16.139.209
                                                                                                                                                                                                                                                                                          js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          185.206.84.27
                                                                                                                                                                                                                                                                                          s1.oberon.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          104.16.118.116
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          144.202.154.65
                                                                                                                                                                                                                                                                                          cluster001.naylor.comUnited States
                                                                                                                                                                                                                                                                                          2609426094USfalse
                                                                                                                                                                                                                                                                                          185.206.86.14
                                                                                                                                                                                                                                                                                          unknownItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          185.206.86.13
                                                                                                                                                                                                                                                                                          advm.brznetwork.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          18.160.46.48
                                                                                                                                                                                                                                                                                          vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          185.206.85.86
                                                                                                                                                                                                                                                                                          b2b.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          185.206.85.85
                                                                                                                                                                                                                                                                                          s3.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          100.24.151.19
                                                                                                                                                                                                                                                                                          www.careerwebsite.comUnited States
                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                          185.206.85.84
                                                                                                                                                                                                                                                                                          www.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          185.206.85.82
                                                                                                                                                                                                                                                                                          codice.shinystat.itItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          185.206.86.17
                                                                                                                                                                                                                                                                                          codicebusiness.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          172.64.155.119
                                                                                                                                                                                                                                                                                          geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          104.17.175.201
                                                                                                                                                                                                                                                                                          js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                          18.64.236.18
                                                                                                                                                                                                                                                                                          script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          64.233.185.147
                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          104.18.10.207
                                                                                                                                                                                                                                                                                          netdna.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          104.19.175.188
                                                                                                                                                                                                                                                                                          forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          31.11.33.119
                                                                                                                                                                                                                                                                                          www.ferraribilance.comItaly
                                                                                                                                                                                                                                                                                          31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                                                          185.206.86.72
                                                                                                                                                                                                                                                                                          ma18307050.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          18.160.41.58
                                                                                                                                                                                                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          104.18.140.17
                                                                                                                                                                                                                                                                                          js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          104.19.178.52
                                                                                                                                                                                                                                                                                          cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          104.16.108.254
                                                                                                                                                                                                                                                                                          js.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          104.18.34.229
                                                                                                                                                                                                                                                                                          js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          3.217.168.14
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                          104.16.109.254
                                                                                                                                                                                                                                                                                          forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          185.206.86.87
                                                                                                                                                                                                                                                                                          trigger.shinystat.comItaly
                                                                                                                                                                                                                                                                                          6665SHINY-ASCorsonazionale19ITfalse
                                                                                                                                                                                                                                                                                          104.16.117.116
                                                                                                                                                                                                                                                                                          forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                                                                          Analysis ID:1428996
                                                                                                                                                                                                                                                                                          Start date and time:2024-04-20 01:04:39 +02:00
                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 14s
                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                          Sample URL:http://ferraribilance.com
                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                                          Classification:clean1.win@26/571@120/33
                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                          • Browse: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?USER=ferraribilance&NH=1
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/servizi.htm
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/dove.htm
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          • Browse: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          • Browse: https://s3.shinystat.com/it/
                                                                                                                                                                                                                                                                                          • Browse: http://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.215.94, 142.250.105.113, 142.250.105.100, 142.250.105.138, 142.250.105.102, 142.250.105.139, 142.250.105.101, 64.233.177.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 142.250.105.95, 192.229.211.108, 142.251.15.94, 20.3.187.198, 13.95.31.18, 64.233.185.94, 142.250.9.95, 108.177.122.95, 64.233.177.95, 142.251.15.95, 64.233.176.95, 74.125.136.95, 172.217.215.95, 64.233.185.95, 74.125.138.95, 173.194.219.95, 172.253.124.95, 74.125.138.94, 142.250.105.97, 74.125.136.113, 74.125.136.139, 74.125.136.102, 74.125.136.100, 74.125.136.138, 74.125.136.101, 23.0.175.192, 23.0.175.163, 13.107.42.14, 74.125.138.100, 74.125.138.102, 74.125.138.138, 74.125.138.101, 74.125.138.113, 74.125.138.139
                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                          • VT rate limit hit for: http://ferraribilance.com
                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3000
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):773
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.751905898553338
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XSRQzE1oHFSgqVBJFZIb7JE5XXsPEGKGZMB:XScqzJj67JESpKGZMB
                                                                                                                                                                                                                                                                                          MD5:9D6ACF6E8F080EC4F3BB2AA2367CCBF5
                                                                                                                                                                                                                                                                                          SHA1:E7DBE0942C608829E9DBCD191E30F14DD9181035
                                                                                                                                                                                                                                                                                          SHA-256:EC880CF1D747F0313350F8ADA746D0B1F223B65133AF34F56C43B3D7A6D87179
                                                                                                                                                                                                                                                                                          SHA-512:A76A932DA59F1B683AC0A3EF084F8D493758BCF44413436FECF0AA6AD77930A5A99998A27F664AA8F8F3C41CB7A21D5D13D7AFA4C2E4279D1E2F8680A2B92242
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Preview:...........V.N.0....;.<m.D.#".TJ;U.ZA...&..88...cO....&).+.@.T.w>.r.....L.......)...M...K.....yh.3I3yt.....E@...1..K2.R.}.].....u#......0..7S...Kg.G...n....Lr.9.L.....!o.(..ih..@b,.*.{....8..]aI&...'....5..r.+M.0...h(.}0.o<F.D.'\T..Q..&...(..Qo...4.....X.A!...U..C.I...G..Y(c.Y.6...(V/.[....E~......s.q..q.....5J.A.k.d8H...R..$)rLX.U..z........._.i@..U.p...z...ki....T..\X..n....BU...P..)#p....o.A...}.M..W...`0......z2.....l:....P...W..{.K.7..o/./....%C.Q.6...v .t.!.....K....w<....5....,...,..y....k.\...1i..6*..V...I....le...._5.D....m(.82l[o.]......7.,%%4.lj..g}..N.4..S]L(.L2..m..}.Ilg..T....6_j.tF...zPA.m$mn.....>n1..X..w.l.b;.z..m.....?...8..-eM.....^.o...pQp!..#r.....A.S...%..K.....nm....P......Q..zV}OV...\.S....V7...........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):59
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7612657704003114
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HptOE9HhEyRHfHyY:YGKed2pHDO4ElhZyY
                                                                                                                                                                                                                                                                                          MD5:980C16696A6C7FB6C8242B74F5EDF52A
                                                                                                                                                                                                                                                                                          SHA1:872854FDCD64A81655D447293D1E96AD0AD1C0BA
                                                                                                                                                                                                                                                                                          SHA-256:5B719538163FA24625A0742209D09A4481C7589E767D9EA8BCB16008035F681A
                                                                                                                                                                                                                                                                                          SHA-512:66AEF5D9B0D7C5B4D3BD91C87AA035FB5EB797A35755DAE5B6324941581186EFC4CC038DC3C99B0C3C5AA0C48F38B2E3C7F2437F112985CD92648AE937BAD2D3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                          Preview:{"country":"US","state":"","stateName":"","continent":"NA"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9053)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):29818
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.548681772125433
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:P2POosaZC/014IULy9C31ATwxHX+XhbduWpo4:N/IWIULyI31AExyxBq4
                                                                                                                                                                                                                                                                                          MD5:E21E02253566FDA94BA218D9168B3956
                                                                                                                                                                                                                                                                                          SHA1:4B6B0A12888EE5828C8330DE4D4FC451CCDB67FE
                                                                                                                                                                                                                                                                                          SHA-256:1F0ABFEA855B5F14C4841780325F110BA389E12B188D4AAB61BCA33AC5D90898
                                                                                                                                                                                                                                                                                          SHA-512:EC6EE77AE31B97061C5EF0B051BC5DEB9EFD6DAD22B8DF755C88346259E1B6DD9B7DA6F5B00D1A26A31E37D1C4F4F4B6E5F9E681BA53D373BD26F99C2C1C3772
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="it">.<head>..<title>ShinyStat&trade;</title>..<meta name="description" content="" />..<meta name="keywords" content="" />.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<link rel="stylesheet" href="/css/screen_cgi.css" type="text/css" media="screen" />..<link rel="stylesheet" href="/css/print.css" type="text/css" media="print" />..<link rel="shortcut icon" href="/images/favicon.ico" />..<script src="/js/generics.js" type="text/javascript"></script>..<script src="/js/swfobject.js" type="text/javascript"></script>..<script src="/js/shiny.js" type="text/javascript"></script>..<script src="/js/isptoolbar.js" type="text/javascript"></script>..<script src="/it/js/multiaccount.js" type="text/javascript"></script>...<script language="JavaScript" src="/browse2/js/browse_20150217.js" type="t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 177x228, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5052
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892138719724285
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Tuhv8IlJLbA4LTP1tIq+DRF1M7pqjQFvdllsmer9quYTLS2bxOXXlrd3Pn8fk6ho:oVldzDsRscjQFvKnP1ryM623
                                                                                                                                                                                                                                                                                          MD5:02C80B95A3AE6DDB2523D90F86FCD20B
                                                                                                                                                                                                                                                                                          SHA1:2EEA48EF53EEA49F60C01B76E85264260E1DC05F
                                                                                                                                                                                                                                                                                          SHA-256:E51DB88541ECB170B2A4E4ED6C883446276C8825F2E022044C0B5C875AFB859B
                                                                                                                                                                                                                                                                                          SHA-512:16254EC9A0367A137EA11DFCEFE6AD6506135F64D001B0889D170EBEEC500081B70C092625B0849B48DAA43BBF8997D5313030F5E7E8837F33223D61E0FBF714
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image011.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.........................!a..1AQq."#2.BR......bcr3.%4s....................................1........................!1..."2AQq..$Bar....R.......(............?...).2.l..[......*f.f.L.Y-.u3f.&U.S5.2..n..6.fM.L...l6e3'.d6e3&H.C...'.L.C&S6m.eP.a...d2m..t.T5Xk.m..u..S.t.T1L.l.f..6.f.*....J.Vcf.L.wIu.S4."..,........h......l.n...Y..~b.t...m.H.U.. .})..JE..l.9.)[*S.u3I..[2.l.V.*.)...L.YM.u3fJ.c..f....[2..$..f.f.L..C&.L.%P.a...S.}.;&S.}.eP.3].n.l.vO...n.*...v.l...l...f.f.L.Y,.u;&H.C..V.l.-.).2L...h.P......]._C<p....B..K.E#d.T....\B.]l.V.....n....l....l.N..f.f.L.Ym.J.R.X.3U.n.l...l.2.b...S.}.C&.L.eP.3]...>...n.d.J..f.f.N.;g.N..I.CT.v...,v.d...j.....;...<..@.!{C......B. %.H...........n...x\..".J.....G..E..l...&.A"[
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 239x239, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7939
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.940680099023205
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oM+jkB9abeHnLHS4bNeymiymhY68ijIEa8KL9Yz31zMpX5I/VYA/dE0X:86LHSUNUiymhYdijIEa8wmT1mXen/djX
                                                                                                                                                                                                                                                                                          MD5:A5AAA4D3F1A11666D37BD3C44FC78CBD
                                                                                                                                                                                                                                                                                          SHA1:9B40D875FCBEDAEB4EE6247D2DC1BEE31E71243B
                                                                                                                                                                                                                                                                                          SHA-256:2B6E483AFDCC9B2D0D3B10D4FDE2547EB461B6DBE720654B0A4DEB5221D86C9A
                                                                                                                                                                                                                                                                                          SHA-512:6E1F544A085B36B43542FFA3A4880FB2AAEA418916D77C3199E5309DF52F95E3B23A3EA71E783C5C0B7A0CF388964895BE664AD4503CB947C06753C7D27B4165
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................I.........................!..1a."AQ...Rqr....#2B...3CSTs....5Dbct..46E..................................6..........................!1.#AQq"a....$2....BCR.3.......(............?.....3s\.t...m....74...y...~j[Dw..:.~j<..4..IR.. g.g........ g.g....L..!n..t..<..4..IR.. g...3.M3....$L..L..~.......\.Jvbu....=..k_.....n..r..W$...3..T.`d.>...F.....4..Y.jJ.N.3.M3.Q.~i.u5H.. g...3.M3.MR.."g.g....M3.R... g.....3.@..IR.. g.g....L....."g.g....L..";....4..G......U"..@..G...g...$...L..y.4...p.3.@..G........p.3...y..i....-.D.g....%H[....i...3s@..5H..`.c5..L........f.l.Wn.J..E+(",.....e..V.T.....`uD...q....W...l.Gx...uV/..w.'..?.G.8.lO..<N.Z...<.......Ra.f...$a...........>.O).B...O.R....}.s@i..b.IE...B2...nm.c..L...p...m......8
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ISO-8859 text, with very long lines (553)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):11246
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.374511457470763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/JKOYKytykybDUNUy+AGvyvybRQ5jonUwrtO:/FytykybDUNUycyvybRQ5jKrtO
                                                                                                                                                                                                                                                                                          MD5:DD2C82A452BF338CB392475829BD03D9
                                                                                                                                                                                                                                                                                          SHA1:C54B57937C348BCD5A0AFC829B7BD78AA51203FF
                                                                                                                                                                                                                                                                                          SHA-256:2D064E4CF02DD368B0EF933D8A5B41AAB84175D2935B821EF4B55E19FAED0143
                                                                                                                                                                                                                                                                                          SHA-512:9A5A5CD2D8CC790BB43554EF964351915FA4620CD496242CB8CE323859E3C1F6A08C47DD27AEFB31800EA42300003005BAD2F2A45D8FEAE2087A1F03C88BB065
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/js/isptoolbar.js
                                                                                                                                                                                                                                                                                          Preview:var last;.var clk;.function SS_gso(objectId) {. if(document.getElementById && document.getElementById(objectId)) { . return document.getElementById(objectId).style;. } else if (document.all && document.all(objectId)) { . return document.all(objectId).style;. . } else if (document.layers && document.layers[objectId]) { . return document.layers[objectId];. } else { . return false;. }.}.function getposOffset(what, offsettype){. var totaloffset=(offsettype=="left")? what.offsetLeft : what.offsetTop;. var parentEl=what.offsetParent; . while (parentEl!=null){. totaloffset=(offsettype=="left")? totaloffset+parentEl.offsetLeft : totaloffset+parentEl.offsetTop;. parentEl=parentEl.offsetParent;. }. return totaloffset;.}..function OpenToolbar(id,user ) {. obj = SS_gso(id);. . if(last){. last.display='none';. }. obj.left = getposOffset(user, "left") +"px";. obj.top = getposOffset(user, "top")+18+"px";. obj.display='block';. last=obj;. clk=3;.}..function CloseToolbar(){. if (cl
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1522 x 380, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):495111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992441923969302
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:12288:iufyXp5qd5adGz0swsopwM3A+FxQ0Vp7xnUBGJ:j6Xp5qdEdGz03sop3Vp71ko
                                                                                                                                                                                                                                                                                          MD5:779E9C36F795C1A5236AAD2D6C44331A
                                                                                                                                                                                                                                                                                          SHA1:61997FDC7DC407DCEF9BFA5E01115E42E80A10A7
                                                                                                                                                                                                                                                                                          SHA-256:AEF4E57502F94D062C9B16D2135E213719BC8A40C321CC7449421BA7E66859A9
                                                                                                                                                                                                                                                                                          SHA-512:F8004F70F9648C834D7B22AF2AAC81B920726712EFE1DD7F9941AB7E539BD0107E281DEAC4E6A561D48553A9CF93055F3881D0F9FD1F0429EA6CCC40E5138AC5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slider/h40Of66EEy2Cj27.jpg
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......|.......J.....pHYs..........+.....<tEXtComment.xr:d:DAFNqpL_1Jc:15,j:2349042088836343804,t:24010821.1......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2022 Comp Study Carousel - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-01-08</Attrib:Created>. <Attrib:ExtId>7c27355f-4b26-4be8-a979-faf7b5a14752</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 331x491, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):30317
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972477938955527
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:g1nw8tUXdrrZwWhzHjJQ4pkpF+4fZRnAZZe:mnwyUXdqKspF+4fZRAy
                                                                                                                                                                                                                                                                                          MD5:88BEB4885F107F46369DA64DFD15C653
                                                                                                                                                                                                                                                                                          SHA1:AFC5583FDE74B622007B69AE30D60C2911C967E4
                                                                                                                                                                                                                                                                                          SHA-256:F2C969F231F744FD753B9706528910E96970E1E443EA5804480FA73DD52EDCF4
                                                                                                                                                                                                                                                                                          SHA-512:E78725B3DD4D86C52E697F5E02B5C8137D0F36AD1F21FD4E400B522BE38C1B0EFBFBDFA09A5DD6FF3DD2392EAB92E59B97E5ED91485C2A7D5A9F7EC39C82AC2F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/esterni.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........K.."........................................M.........................!1.."AQ.aq...2B..#R...$3br..4CS....%&c..'Ts..d..........................................................!.1A..Qaq."2...#.3B........(............?........S&..G.-...0..U.....i.y...m\..nx.l[n.p.....==+E.[."7.|J6....@.6K..A.>..v...@..X.....l......e.`..c........i..+3x..RA..'..f.H....}=i`hUl...\yS.!.6.G'.N..(.`.p....8.8L..}.,.x......'.......Y..1.0j).5M....@"H......O.@.+.k..U........S.L..!.=........K........S#...........f.Ccil...~..5g..p...R....C.......-\V....._D.:....}.H.....+.y..?3SG.';r}MI.{..U......X$..F ..+.9............I..<.........p)..R7M(.}....x'..T..'.Cf....I2...f.R......w.<.?.........O...g...2.C..y ...j...T.\.....Y...........^.. ...H........A..t.s.I..=#.G......_U...V.0H.}.4.....O#.d...%...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22589)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):294310
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574987684655808
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:37XdwAZVNSNcrzszTil8k9CBPIrTW7teMfK6St2nBsLq3vIOlayVJl:rdwAFrgz1hfK6St+aq3vIOlVh
                                                                                                                                                                                                                                                                                          MD5:5E7885641A6363D80088B86B1BC3083B
                                                                                                                                                                                                                                                                                          SHA1:40BD47A53D0D0CD1CA105F47C8A9AACF4E50FD6E
                                                                                                                                                                                                                                                                                          SHA-256:4F601F3D44B5AFED3B0308C19A8ABE5C82D6DA04FD9F5BB7E16DD5D9819C80C7
                                                                                                                                                                                                                                                                                          SHA-512:06268F63E6B9232A9302871A4FF122F7A7556771478589E2E3E7E4811BABB10A94573DC4C5251017A5A60FF3FCE01A9554E1B7B3C9F0079CAE512838FDBEC6C0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-GNZK
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"60",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){return sessionStorage.new_member_type})();"]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",5],"vtp_map":["list",["map","key","13","value","Professional"],["map","key","16","value","Corporate - 5-100 Million"],
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                                                          MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                                                          SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                                                          SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                                                          SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slick/ajax-loader.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                                                          MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                                                          SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                                                          SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                                                          SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1380
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.3037706743203845
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                                                                                                                                                                                                                                                          MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                                                                                                                                                                                                                                                          SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                                                                                                                                                                                                                                                          SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                                                                                                                                                                                                                                                          SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slick/fonts/slick.woff
                                                                                                                                                                                                                                                                                          Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 169 x 383, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2634
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.674293806346764
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ktKtMVXbrdDqdsMuc/6CNWHYfdooc1LRkcX/P27yL7JBJfWByUC2eftab:mvdDqdsMuc/zW4fGoclqO3NpBJfzFnsb
                                                                                                                                                                                                                                                                                          MD5:E28C3B1E770BDA1376EF81765940B5EA
                                                                                                                                                                                                                                                                                          SHA1:DFEF22E2220F22AAB0B3FCD06E59843A91D642E8
                                                                                                                                                                                                                                                                                          SHA-256:A9F21B2E696E31A1AF47CE7BC629BE64D5C2A14E23DFF78982EA606FA120D9E2
                                                                                                                                                                                                                                                                                          SHA-512:957C86EC600E4F83381B936BA96E28811609C6AE8350A9FBEB75D107C412B3FA5BFC0C6A6E17C09430E3505270034A2E220F105D6473FD2D2F5925CC32F6CB51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/images/theme/shape.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............!"....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD....#2....pHYs...........~.....tIME....."+6..{....IDATx....v.F...m\p.w.....vh.Sl...B.......@.....J.3:e...r.F.Z#.f......F.._*..!g........E.+ni.z.h........5.|...\.#.......E.j.|...;.;.'...k.|.h......&.8..w?G4I....#..[..R..W.F.@>...o....&.S.@>.OqG.@:....&..6)..v...O....M..>.%.h7A6......H..M-.>.].&H..).M....A.j2....&.. .....Z..r.A.j e.4......~.n.T...*.C......F......x.....!...o.t.Tk.ci'...HY".r.E..>.[._",.."..v....i........".k7.k....?.[#...}{....nB..#..}F......ER....I.|.HY$..]ln.....M./..nBzl...H.$u....:.8.J...UR...J......:.........N..i.K...2.."^...P..).L..6..3...nB..&u9..M....:..F...6.I...HY'u8.MR..'].v...>.4.....I.u}..;.Z.3...lF.......U...O.f.|.NaC.....U..B.h.........?5R^H..M...y....Y/3R~H.t}O.N..=..c^..M...+b<.:.....'...Hg.Q......Y....F:.G.M..o...#....;.H.cV....G:c....H..=.._2.H..s.M..GR..$5}.O....R>IM...$5......67.!......p..Kjvl....i7.:~I.bS....KjvF
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1790470120677385
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a0kqiH3WZNDrMPobI:LkqoS7bI
                                                                                                                                                                                                                                                                                          MD5:EEB9FD88F0E9AD5073C3D46B39C743FA
                                                                                                                                                                                                                                                                                          SHA1:14992544C438D2B29CB62AB7BA68927CD31769BB
                                                                                                                                                                                                                                                                                          SHA-256:3EED4845B7952E2DC50E652C3C135E35C9813EF33FA055CD1BE79CE7B146417D
                                                                                                                                                                                                                                                                                          SHA-512:35E2023846BD8327B27D20DA94A90D6C992983D39BDE6813503174923A2FF0B51641B70B1F4124D5B399659090BCF5C57BB4D84F848A0C917A3436ECC505164B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlUvebkl4hJUBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                                                          Preview:CiIKEw3njUAOGgQICRgBGgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 72 x 72
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1876
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.666674605474798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ntOjEsLasgxmNBuHD/oD6nk0FiZxevmqs/B7Nler:ntwvlNEj9k0UZqm/NNlM
                                                                                                                                                                                                                                                                                          MD5:55F05A45CB814D5B30AD315934A1F759
                                                                                                                                                                                                                                                                                          SHA1:5ED4804119BAD03B6A703A57C94C40D3F592D343
                                                                                                                                                                                                                                                                                          SHA-256:9A5B0B0C3CA60BB5C262FB22B07EA4CE796843BACEBF211D1B7C85983EF922F6
                                                                                                                                                                                                                                                                                          SHA-512:3434EEF16D9C7FFCF3D68E9EDF09606963EE66CA1C23A54202CF78072E5A199AE5DF3B4B194823365B543F9E1816ECE567CCA5B573D25D60EF744C2F20DEFD72
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89aH.H.......K.....'C....6^..&,.....9DGbgl.<D...u../P....>l.+4:......<e..Yg......-:,K...:^.(/5...n.}....p..........nvx......LPT.ET..#.....5Z.Du....0:C5Y.....(1...,K.<e.0R....0..R.9..b...4..*.uM./...!..MSOFFICE9.0.....msOPMSOFFICE9.0@iK.*.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.....6.,....H.H....@.pH,..,H.41I..iB.@X.v.E.<N.xL..$&O..m.....D.L....`H.../'...%&..o.Z...d./).......)/r.....,..b.$........$.l.m-.c..........-.\0.tb.)..)..0.G.&c&....$..D........'..6.b%/.../...g2........AK)h..0. .....p...3.!F.....x.X100.$I.#Q.T..@..\Z$..p..R%...3.O.;........r..<..b..P..@a.EK...(.c"(.. ...K..X..L\e....S.2M. ...4......"..f.....b+..k.-.H.-.30.....$0..s.V..H..|....X.\....&..J..M.....I...D...P..`....g.:....Z%.lW..z.G..!c.Cm...U2&..."8..Y.....`.l]....w.5.......pvi._31.E.F...`..<..."%..WWQ....L...J1...^b! ..#t....<...&.8...Y...$.Xc/.\#..:Y....<@dr...@..... T... ... ....+H......B.*...NCj ..%...$5.......TeU..<1L...v...ad...i....}".ApP.p...A...*.G...p...v....b-..^..`.Y..g..@
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 142x61, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2476
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.797807669520583
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YMjQlzwFzzK00Iae1TZzPonQQ2R0vMQJpr:TuhslURKB52ZzAnQQ2R0xr
                                                                                                                                                                                                                                                                                          MD5:82BD2D05CF9E7EC543139CD09178BDBB
                                                                                                                                                                                                                                                                                          SHA1:563539FDE1E3B190006BCDD83BD51ACF8B08EBFB
                                                                                                                                                                                                                                                                                          SHA-256:623213D525A658365FA4265023E2CB60D816F903C56AB7CA75D4CFB37BB54A37
                                                                                                                                                                                                                                                                                          SHA-512:4CCE7149978278A3185595D132A153E1FD0325209761E60FB6651879A244EA9D1B1B7F088E5DA7567C935405CCDC463E2C7FBA0CEA77A3CCC5C526A2FE2956A4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......=...."........................................=.........................!..1A."Q..q.#2Br.....&Rac'6DSdt..................................0........................!.AQa..1"......#2Rq........(............?.?f.iz.[...c...iejJ.b....(.R._.C...x|`..x..!.../....WW...pY|.:...A}7......:j......REQG.ub......$`n)l...\..l....z...-.*...:Y..*.v)q'.\...,^...|..u."#8...<.#...i....uMt.T....-.kY.n.\...W.r..?X..UQ...cR...w...........[.y...k.h..V.)o@..U\5...o.*3..)....GaP.=a....I,........8..o...N...g..].Kz.ek.U.....S.f...^`6........v#4..2.y...i5K.)P......0-..c.......;..V...K..\..u..q..=)...!..t~a...5....H......*.V..9...O.V..IJ. ..z..*.hY.K|(zA...K2S.B.4:..I.....iH^P..t.w...k?.SCn......_.].)>E..\...=.....m0m0.i...y.6..`6..D..Z..=.(..<......C.WCs...-.l4...<...OM...'.T...............l..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):76764
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996848906523996
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                                                                                                                                                                                          MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                                                                                                                                                                                          SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                                                                                                                                                                                          SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                                                                                                                                                                                          SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5174
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897444853464853
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9SwGn52274Y83GHK3NlFVKlaKTsz78smq2s8QIHHbh:a7c9Sd74Y8368KgH8pq2UIbh
                                                                                                                                                                                                                                                                                          MD5:B3D66D223F1859F882D36E4D8D2C2A04
                                                                                                                                                                                                                                                                                          SHA1:0022414784E6F2149052AA6F613D690868C40F59
                                                                                                                                                                                                                                                                                          SHA-256:4A2B3E405079438EE95F3F167D73F8EDA5285432E198E2AF50F0E66CD9D561C8
                                                                                                                                                                                                                                                                                          SHA-512:F3753765008C7658F89A2EDF4E59B9DF01AFBC9B65CBDCBDD965A1ECC545D80850D8F660D3BE79CF9E86832AD663287CF2F80D9E0338F7ACF5089DFA09D1743D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..g.QUW.d..j..f.TXZ.g..l.VZ\.h..m..n.Y]_.p..q.\`b.t.&s.aeh.}..y..C0)v.,x....%z.gkm.y./z. ~....1|.koq.M9 ..,..'..5.....1..8..qux...A..=..uy|D..F.....=..H..z~.J..6..N.....3..E..9..P..R..@.....F..U..Z..I....]..e..V.._..M....K..i..j..X....l..c...6o.....\..q..`..t.....j..y..z..h..|..}.......K~..l..............x.........|..g............|................6...........?......................................7.............................._..................................................A.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1412
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2142838615697125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:YdfTOws2AtG/7eAGZ5GKKOnw5GYYjCJAcGcnQ6UunQacfGxUBiCctrGii6hGz+QI:0fizJ0/7MZYK+YfjCeoTUuQa9+BhcEiX
                                                                                                                                                                                                                                                                                          MD5:90222A9FF8F6863DE6AB8E4D358ED062
                                                                                                                                                                                                                                                                                          SHA1:2614884A67A2CEA315270EC8486F7530365584A6
                                                                                                                                                                                                                                                                                          SHA-256:9BBBAC62DAD23B0E94B43496A456124A1A3E635F306B6E466077C5D9B2369764
                                                                                                                                                                                                                                                                                          SHA-512:DAB190FCC1DCD156C8D51C45CAE4DFC057BB62803A81D12EA0A2C02B1221E716D19AB5E4904CD786AAA9D382ED1EEF0BD4AFA69D568A1BA3A92FF6497004739D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/top.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..<base target="sommario">..</head>....<body text="#FFFFFF" bgcolor="#0099FF" link="#111111" vlink="#111111">....<table border="0" cellspacing="1" width="944" id="AutoNumber1" bgcolor="#FFFFFF">.. <tr>.. <td width="116"><font color="#111111">.. <img border="0" src="images/farrari_logo.gif" width="141" height="113"></font></td>.. <td width="163"><font color="#111111" face="Arial Rounded MT Bold">.. Via scarlatti 7<br>.. 20124 Milano</font><p>.. <font face="Arial Rounded MT Bold" color="#111111">Tel&nbsp; 02.29400626<br>.. Fax 02.20402505<br>.. Cel 335.438919<br>.. <a href="mailto:info@ferraribilance.com">info@ferraribilance.com</a></font></td>.. <td width="367">.. <p align="c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 98 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1700
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.201909842622506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:T1hJIwWwh82lYSgy4VEHT3wyJ3VZ9TAee9RG1iN3JeKIIuVQCaQFq0JspFRIlrOO:ZkNvnReXJ3HMzCiXe9bFns0K2L
                                                                                                                                                                                                                                                                                          MD5:904F3C31C1D96B69F25644AB799CDC14
                                                                                                                                                                                                                                                                                          SHA1:CCDBFE4DD4C3694F916B2AAF2C7C6D71306621F2
                                                                                                                                                                                                                                                                                          SHA-256:AE3710F6A61F55100C9F99226CE78B04A010D13F03E17AB5331EA62943EF7190
                                                                                                                                                                                                                                                                                          SHA-512:27A09399AAA8EBD70F4A236728261C86FE66D331ADD7C4806CC81C6DE21E906D6CE0EAE43D689698E95D4A1106856BACDDF9A9F2DA0F4B99FA2D0D48E4B62646
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...b...2......+......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:17E4694C478911E6A99EF3BFCA05FFF0" xmpMM:InstanceID="xmp.iid:17E4694B478911E6A99EF3BFCA05FFF0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8131B8C9096B11E680E09AD2B952F42F" stRef:documentID="xmp.did:8131B8CA096B11E680E09AD2B952F42F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9.}.....IDATx...KTQ..}3..a?.2ZD."!...vE...eV;.l.9....fa.D[D..m#l...*..6.Q...0.....;3N..7..w.|6...=..~.s.}A.Xl
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 564x219, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):17804
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968745191346799
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:jIRAN5cFOPFkY37ZUaPw50osQ7E+e+DPPX8TZtP1pkXo984:cRAN5qOPWY37ZUamT17BdP6zbkY9Z
                                                                                                                                                                                                                                                                                          MD5:A46F12FFBEF498C4BC588B7C801A16E4
                                                                                                                                                                                                                                                                                          SHA1:DBCB13AE679F1AD1243ACBAE962264468761E22C
                                                                                                                                                                                                                                                                                          SHA-256:8162A10042781473AFDFFAA9403DF6F2073312D00DC7FF03A7DE582ACC6CE01B
                                                                                                                                                                                                                                                                                          SHA-512:6888E762419294275D0E698D78D05FC6EC8E7C9F323B19393278A3AE547A2E3CE5771ED8B62A38158A4C566D36CAA32EDB5DE296C4CF33ED72F5B25C4CEA06D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........4.."........................................@..........................!.1AQa"q.2..#BR...3..$Cbr..S...%4c..................................2..........................!1AQ"aq..#....24..3B.......(............?."'O....O..w|G)...O.....O..C...N'C5...#.y.....o)...<.A?...`..}.(..@.....(`.>..q..('._...@......x..)..>../^.S....y...*Bt/]8..8..)..8.....>.8..)..8....O...C....O....O.."r.5...B..T..... LN......G...5...S..G..............y.z.T..P.t..C...O.....WR\.9...1s..'..fO...'......e......u..1.dw..%.....^...<X1.m.p..aT.....P...4.q...u-e...h*uYS..!...zJ?.\U/.........GtQ..Ij.1.FPY].bo)...:....1..Z.S.!....x..%..Y..O..!.%.........!.$&O......;.u...C......."d..P.2}o(.&..T..x..}o(.....Z.P.7...j......Gx0....#...k~.s.....D..p>..Z..8+......V..0qyxu.~@.\.>.q..E..)...b}..=<d..pz.Z...~ .q!|..x.wl..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4933
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892564756687425
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fMxs7ogFpkZNt1HRl/9cgxOLHi6UUSYbVLqKCsvp1QOwSXCS1R:4s7SRRl/50LHi6UUSYb5wOh1R
                                                                                                                                                                                                                                                                                          MD5:22714A4234B4F4F91052149BEFB07045
                                                                                                                                                                                                                                                                                          SHA1:19D2C4B948B8E6667538EA373BB564699D3D4A96
                                                                                                                                                                                                                                                                                          SHA-256:D2BA255B9928746B89A5C35B03D8E344BDDDAF4A5FCAE15D401938EF8F6559CD
                                                                                                                                                                                                                                                                                          SHA-512:07D5D4BB31E0CDC81684092E99AA27FD65D83AEB079BE4625D6819A19DFC4017D537C97EA7444FAD9013ADBC3A8579593F07BA0941476808E6B3712F276A97AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/Shinystat_business_rgb-v4.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]=r#...U....vt.%.W.d.Hb9q.a...'.y.I..IeN\.F.9[.rqO...,./.....G...`0...*.v%.......n!..........................................................v.*..q.g ......Z...-[>.aX..._....C...O..........X......{../.C.=..~>......<.8..+.....1O4.....M....I._.?=...,..$..)..@....3k..Q.;6..P7.K"....R..vg..._._.Y...]V...%......Gi..2...+...u .'Fo..3..F.yw.dN.}...Y....9.....$.f...A.b.."...G_......FrG....`M...]..-.S.4..7G....} ..W%.<..2...........H.Jd..o. t'R..h.............?...r........>.xq.S!.@.....R.@K?q8....zk.hi...n1..7..x.D..........I.7Hw..G.u.d>(...Ug...P.........<.:.....<.k.Ko.....MM.......k.|..+3IDU.Y .....[P...\.I".n8...is...W..Qn.'.d........jr..L.I..<.....m.G.k..I.UL.@..V.~^D..R.ym.4..c&.Z0g.......A..T..........(.A...$sl~z......)P.MYDL..........Z.O"{8P.!...e.]eV;9R.E...s.../.............C..^..sy...(I.@71T.....y..5...T:F...s..].+.}h..P#\M.{....q..Mfh.....}...Gp..o.>.w...u....w../~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 326x219, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13152
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954465163047101
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QFluALcWzRWsJy13ivm/D7U2eymylxSM8X:dALtJe/fGyvriX
                                                                                                                                                                                                                                                                                          MD5:B74281219E33CD37E0A43AABBB243873
                                                                                                                                                                                                                                                                                          SHA1:8778A055766D299EABFFCEBE6CF9B39BEA3ADBE2
                                                                                                                                                                                                                                                                                          SHA-256:16A56F0B2B487BDE67B1CF5F202ADA2E178E09178870EBD530C405E2BC1CB6B4
                                                                                                                                                                                                                                                                                          SHA-512:614AAD3194F51E502619161663F07909978828DBA75EC6BDE59F51692738C5D8F9922D915CA8A27E93D6D7E5E3B1CA3B3E43316BB8E6C64236B097634F1C3324
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........F.."........................................N..........................!.1A."Qaq....2BS....R...#3br...$4CDT...%Es...U.&5...............................'........................!Q1A.a"R.2B#......(............?.....Z...V.."M.....W._.>D. .....&....#...,+.....O..+u....O."A......?..D. .?..D."0.01.&+.....?H.W...."~........i.....H.:....(.Dx07...U...(.@....G.#.......s...(.@..o...../.x.}.9.k...S^...H`..4D=...G.;.3^...Hgx..C.8.{_.}#..5.~Q.W..D<...G.;.3>...Hgx..C.8.{_.} <.5.~Q.w.*...r...(.@y.k......G^ ...k......9.k.D..:...I2..\.........{.9.k.w.....>..4.h...9.k.w...>..4.TDH....G....uS.0.0...?HD+.#......9M..s5.\.|"!.. ...6.T.at'..M~.O...?H.[.N(.$.2U..%..R....'.......R..bO5?H._X...u._e0.'..}.......H.Ht.^l...t.[..Jf!?.....h..}..........D.^..M)..Ki..Q.!.!...}........j.w~&*S\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):356817
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.352224336018119
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:FXe6dH3UNt4xejz/cRDTmXcqgBed6nll2ABTRe8ewOhf:h58t4xeHBmId6nl3s
                                                                                                                                                                                                                                                                                          MD5:F3B0A0F2CD7984C566BCB23DE3EA908E
                                                                                                                                                                                                                                                                                          SHA1:E22DF8E0344E576874F886D6B20835EBD3454126
                                                                                                                                                                                                                                                                                          SHA-256:E88DAFE889A514EA8B9B07747F53D08B66A473B7CAA78645B4AA2167563651E7
                                                                                                                                                                                                                                                                                          SHA-512:C273A1D9764644CFD2B08598FC1B12DC7A36DCE7146E10EB0F0160472720EB0AA106B606620D4234A84851885A2A446A8611A0D4BEB79CC9B0732029A1CD48C3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v6.34.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function h(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8"
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 432x286, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25642
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976913545500262
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:tD2r5+LvED8NkDlSRtDxjCdoF3PyUf4XiV9BUZ+jG0of5oGfAuN6ZzCYI3NPmE/G:d2xQQSRtD1UULfNrBUZc/Gl0zqwpQA
                                                                                                                                                                                                                                                                                          MD5:60CA9EC0B54598FBC73D377AEE45CE45
                                                                                                                                                                                                                                                                                          SHA1:3F9E2A82AC1856B14D6177AB54FFA041A0CC524A
                                                                                                                                                                                                                                                                                          SHA-256:1DAE913EF5AEB9891F69DE0AFF00D86DDA501F25F3D5F69E70650EBDF76087AD
                                                                                                                                                                                                                                                                                          SHA-512:8595EF89E9936F71C6A6529557DFB1BBD49A2BACAF74CAA35621F7ADF99BADFBB624B826BE83EEAB5315806F9197E92EB83C32DFD63F0DD09188A7E22881F91B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/servizi/image007.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................F.........................!.1.AQa."q.#2B..R...3br..$%C..4c..5DSs...................................0......................!.1.A.Q."2aq.#3BR............(............?..Y..$.1...........z....r...y.N.It.y.x.....5........'...%...#m...K..3e.=..Ms....M..&..at.g.s...i&$./iW6B....%!.$.....-o.z.6x./eu.4.$a._."...W..H.*./.....,=.YBN|!..5%.P.u+Y.. .+...=.H.A..s%.....:n/.......0b.;.g...Z.:..qk#.eQ.!...Yt...J~..E{4.9..o.E.A...CZW..Im. ..p. ......%^}.%t.......X.N.....c.....}.]....n...2....4..Q./............4s...k.7.+.eN}.i.'V^Gc...x..90.....=....>]..c]2n.'#.h..s.\Y.q..*8..*h..^/..G....}..ln...+....].|.J.U...G.c.1M.C.....;.>.W......PK*. 2.....@T....4j.k.....J...e....Z..y.B..t.pp^1.EM...6..c:.a.@;.sK1...wrb{.$S..`~.^Mz.....^`.Ur
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5282), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5282
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.872538463336994
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:YDRCsGwi1huqMi3iBWSSq7mfzIKo3qNH6MyjXMpq5zqLFtuTDltylD2tCA:miaTibX6mcaIjcp15tuNtystCA
                                                                                                                                                                                                                                                                                          MD5:7C38874AA8312DB8CDAFFFCBFF0E4808
                                                                                                                                                                                                                                                                                          SHA1:92494CD0CCBD4BB42A34CF3A1DA91302CEDF2365
                                                                                                                                                                                                                                                                                          SHA-256:F45BDA425CFBDDE680FBCD6811B40D5C6D685A43648F6C32AD80E28F71018F47
                                                                                                                                                                                                                                                                                          SHA-512:9DEE2C73BB9563BDA391F02F782AFDD7E83ACFA6DC934FCDF4909EFC8F86A67519E56A0FEC17051A6248A1ABFC132DE09FC542A07F56656C3EBF3EA88D36F48E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976
                                                                                                                                                                                                                                                                                          Preview:.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-2x,.fa-stack-2x{font-size:2em}.fa-4x{font-size:4em}.fa-stack{display:inline-block;height:2em;line-height:2em;position:relative;vertical-align:middle;width:2.5em}.fa-stack-1x,.fa-stack-2x{left:0;position:absolute;text-align:center;width:100%}.fa-stack-1x{line-height:inherit}.fa-bolt:before{content:"\f0e7"}.fa-brain:before{content:"\f5dc"}.fa-bullseye:before{content:"\f140"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:before{content:"\f200"}.fa-clipboard:before{content:"\f328"}.fa-clipboard-list:before{content:"\f46d"}.fa-clock:before{content:"\f017"}.fa-cloud:before{content:"\f0c2"}.fa-code-branch:before{content:"\f126"}.fa-cogs:before{content:"\f085"}.fa-comment-alt:before{content:"\f27a"}.fa-credit-card:before{co
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):77160
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 59 x 80
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1197
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.56722611220122
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:+mYOKb9GDCOXjsuCMy4r1YWgZHLM63ruyFeyioyWjOJ3TPXS9jEX:+mwCXYuBlZYWg6uiyF7ZihKjU
                                                                                                                                                                                                                                                                                          MD5:0EC910DCB165259E29F4E2A2A2702402
                                                                                                                                                                                                                                                                                          SHA1:CE3A71BE9280261484F8725EA9343703F29B5A23
                                                                                                                                                                                                                                                                                          SHA-256:265CD66989DF59709AF2E3A4478D980330984E9639D8E5DBE82FD901CCE2F400
                                                                                                                                                                                                                                                                                          SHA-512:48943453AB1D8B215494C7169EC493513C967A89BB27F8D8BC3329B2704591E6502808BFC234F983425FEEF25F0C35D6E260B7CFE8CDD73473CBD61064351BDF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a;.P.......N1-b2&oF:W<DkYY.M6.T9.T7.`O.mN.gI.iF.uN.d{..............................................!..MSOFFICE9.0.....msOPMSOFFICE9.0 $..r.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,....;.P....`%NRA.h..l....Lb=.@..|..@...........$.tJ.Z...tG....xL....IQG..$...A.....>.pLxMO..............n9M%........;..........lo...p....P..........M=13.....qH..........I:.......N..$..kN........p...............5{.oQ....<.......V...P=...H.......,A|#1.@t.3..AX...t.N.....I{!..).\..I.......H.*-".Z.."M;..P.R..ai.*LC.xi.....l)I.0.@.+p.Z..V.H.5.>...K..p.@.aro]CY.F.v[...y.=;.1..9.2..n.+.j...M.4,.}.:N.Fs^....j;..\....m...C.P.|y.#...z.~.x.'..9g:.Q.r..v....zj......u!.....88..UE..]<y)....2}..@l..x......l._.}...E.....o-.Ga..-...v.. r...$.h".....(6..,...&.X...,.....p....`..;..c.6..........,...=&...XJ......%.=....=".....c.;2@...8)....i..l...;......$.b.@.Y^.e....f.M.........P....b.q%.......R..64..G..........p..@..*.@...........k.s......z@.#..@...PG..k0....8.`.......L.C.td
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (325), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):56351
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.598457140231053
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:fcW0bXdznZhbutD6DK/xNm3Odhy5RuW5FhYchfycnL0P:Ih567W5kchfycnL0P
                                                                                                                                                                                                                                                                                          MD5:9CB6F27B154936223241EA64048AB0D8
                                                                                                                                                                                                                                                                                          SHA1:F62FA6C8A1330C8086F00A6C7E19644E02B91A87
                                                                                                                                                                                                                                                                                          SHA-256:9F0F3596AA8CB1284266C44B9EDC94CA4239B033466D6E42D425E68B576D4C66
                                                                                                                                                                                                                                                                                          SHA-512:0549FD066C4AFD4277BD099FEBFECC6EBC570F97AB9650109243D6E4FEEDEF0835DCF98DD3F189D506FD26736E8E9FE1F5D2F41B9F8C9BE3AD29D298D1A917D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/jquery.flexslider.js
                                                                                                                                                                                                                                                                                          Preview:/*.. * jQuery FlexSlider v2.6.0.. * Copyright 2012 WooThemes.. * Contributing Author: Tyler Smith.. */..;..(function ($) {.... var focused = true;.... //FlexSlider: Object Instance.. $.flexslider = function(el, options) {.. var slider = $(el);.... // making variables public.. slider.vars = $.extend({}, $.flexslider.defaults, options);.... var namespace = slider.vars.namespace,.. msGesture = window.navigator && window.navigator.msPointerEnabled && window.MSGesture,.. touch = (( "ontouchstart" in window ) || msGesture || window.DocumentTouch && document instanceof DocumentTouch) && slider.vars.touch,.. // depricating this idea, as devices are being released with both of these events.. eventType = "click touchend MSPointerUp keyup",.. watchedEvent = "",.. watchedEventClearTimer,.. vertical = slider.vars.direction === "vertical",.. reverse = slider.vars.reverse,.. carousel = (slider.vars.itemWidth > 0),..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3324
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1316
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.839245623778738
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XQ4qBwBnXWNcOas8LSJCu1i9nyxuLBQnBgowJx+2gyo7RT4GeWJ/:Xdq+Bn2cx9LS4NUuLBQ2owBG1/
                                                                                                                                                                                                                                                                                          MD5:4D829CB40DABD3B0EE8B392FE1BD52BB
                                                                                                                                                                                                                                                                                          SHA1:D86779A46ED400A77A923B714B2664028C7292F8
                                                                                                                                                                                                                                                                                          SHA-256:34E25A29DB80B61B2E160630C459717695019F5DC94E8A4768A14599917A9C51
                                                                                                                                                                                                                                                                                          SHA-512:7EE36BA13522E50CBCFD41704856E99775E872235123F1D443EB178395E06B8F182054649C91177FFCC4C3B029B20E63F10B799DA1E86045CACE26928E681E16
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Preview:...........V.n...}.....r. $.A..R!3...]J...#rHMCr..P.\.'..]CR..N..A.ps.ok..:K.....<3..-..l.G%.}....X.T,.....o.m..s.6..e.o)....6.5W;./z..U.e.......z..r6..X.]Lf.d..\-....R.Pp.+Q0.@...%.#./Y.s..V"..i.R.....y!C......z}....X.s...;vh...S.UV.......K.*%..Y...'.")x..9...z.&>....b....W...;t..AN.VU...bZ+~{.t....<M..l{.3K.l.....A..e....Oy".R....R1To{DXLQ..x..D..._.y..4c>\.$,eK.N^....{.Jq.i.i..H."h..&Q.:..]%p..Y.?[.q^.@.2.Z.e.l.I.pVi..%..1.B..K...+.;`6.....kU.....%4J.j....]5.....vzj..H.o...!.?..l..\.J.2.4....#F/..V..lvi.?_...06R..pr:<.w......h.....!.qd..4.}...0....uonn..+.h...ev.%.E...|...j..s3xL....P..:.Q..8.nC.v.Q..[MzU`.i.Y...%k.F......C...H.<.....3..|".=.H.R*.O..Q...32m...x)"..f....n-.b....B...p*]......El.5....uG..p...Z..k!.......F.T,.$....W...cj.B..&....R.4-. .v=..r....).....J?.vsa=..z...&.p.M..&....}6.|..?........=..M._i"7fK..._]\...Z.\F+2..[....hd.<.e*UMy.......{+.....I.Bn.....E_H...TW)ze..O..U..5....Ac-_.[0.Y...Q......{..GD.n...."P....D..#BQ...`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 17 x 100
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):284
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.199480521770954
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:811GYehr53lM/5jqOpUytdZysf82ymBADOMeLsGYbK2Ue:SLG3oKyH9fxymBADOMeLsGYbK2Ue
                                                                                                                                                                                                                                                                                          MD5:164B5D333F96207860D3B87C9E5CE9F3
                                                                                                                                                                                                                                                                                          SHA1:C9C1537FCE392D1F192E0968F037ECD2B379B70E
                                                                                                                                                                                                                                                                                          SHA-256:BE5E76631A0C4485AB26949B8D62B8D5CA861FC06F8C456677E064B5BDE4A328
                                                                                                                                                                                                                                                                                          SHA-512:1894E24D281E38D4489E705ED4DFB2301A52C221BA5DC3CA607746D05DB7FFA6D888E7A3518635684E7EB94038BC4ADE5BB3B64D1E4D4AEA5185124F1A4025A5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..d....................................................................................................!.......,......d.....".d).h..l..p,.tM7x..x.....@....$q.l&...A.Z.T.v..j..x.......n...|N...v.~...........................................................................!.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 245x169, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952465583953128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:o/+4JCI7YLOVexewdE7Oul408RYO8p1fyNc9vgxlbT99mfNk4OhQIzYLfwvAnlKr:QIx5Pul53fy6e3Hnm1k42QISovA6
                                                                                                                                                                                                                                                                                          MD5:7D42317EEEE7AF30A8EB5A037BBAFCF0
                                                                                                                                                                                                                                                                                          SHA1:8A6FCB50E5C3F224E73054992E0794150FAC5F05
                                                                                                                                                                                                                                                                                          SHA-256:48F198AF63959FAD3E095B052D3BD5AE244D4D8409AC407A55818DEC33FA75D3
                                                                                                                                                                                                                                                                                          SHA-512:6691712B3DFB8B5AF71CD93A9EF7BB423872D2289396715E73B80CD37949F6F7854083D2972795FDFBB8FD8169C31F4DF838815F3107520D09A8961EE73ED2E9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................O........................!..1.AQ."aq..#2rs.......346BRt..TUb...$&5CDEc...S................................./........................!1..3q#2AQR.."Ba........(............?.2../.~#....4.Q...'$d.k..C.\.y..-?. .......B...*..*.JF..4.4..?..K....Zd~Qx...y..#...CX.C.I..oi......%.R...yC.Lg.p.B.G.>$?.q}B....w....gp)|PO...O.qc......L~w..-.b.A.+|..._..........-.........`q'_u..Z..y......*Rz.K.U?3..J.T.~08..T_R.........hd.1K.U.0.)|PJ.P..F.........P.......YA>.qCRG... ..(."E1!*.~S..X..y..R....C.\~w.~Ai/.>$ ....Z....E>...B. ne.*.H.=?...VJ......(,.a...;....|.q0........j.....i.....(,Ef....mb.y..q...u.n.+..+....~0......Z..K....Q.^L.|....uc?.."..3.8....MX.*..fA..........~.i.(<H?......z.Unb...)|PK...L~w..-#...p.......]......b...R...?(|J.#..T...O.Px.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 16
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):569
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.007726366823884
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:bv8Zujg3fU9IfkCeLB8zAthLpj/OJivDkz5NUJgtytOK:gZujW5f8LBPteivDoNigtyt3
                                                                                                                                                                                                                                                                                          MD5:B518C66DD4037206875545F763181D75
                                                                                                                                                                                                                                                                                          SHA1:CB62D5BFBDAD34B7C3A6C14688AB3D3DBD13AA6B
                                                                                                                                                                                                                                                                                          SHA-256:52C0909B64BB63605AC2F233682909848BED3F2C13D3C3620B77FB155A35730A
                                                                                                                                                                                                                                                                                          SHA-512:93CC517014A67398D611A8705A576D6A11E9C04BC1A5FBF2A18DD1966DDBAA7FCE38F1B001738370CA10EA27DB627C39EA3116B20F65DD819C5E2D2A16B54EA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bacheca-pagina-aggiungi.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....K..........................Y......x........7...........RRT........qqs....eeg...nnp.+SSU.F.qnopvhD...........pwhE.........zlH...opr........G......................>...........aYH....................................."...............................................................................................................................................................!.....K.,.............I...K.K2>...@ABDFI.5....G..3...FGH.K....E.#..HEC.6.....:.$....JJ..7../+..K...&...8....C.....<.C.....?...-..'.0.......)".....,4z8...P..(rH.Q.E..1....;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64860)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):72537
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.413087942838611
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:zyLbGg0vkVb17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:5lNilbo52TNnXy6u
                                                                                                                                                                                                                                                                                          MD5:F8CFCCA79D07F87C9CBE17CB9A1727B8
                                                                                                                                                                                                                                                                                          SHA1:88516A0FDEF1C9F26D13A87FEE2893722CCC2AD2
                                                                                                                                                                                                                                                                                          SHA-256:7055086DA287B740F475BE46270389556D7AC2C49E638BFE401A78F28214A5B8
                                                                                                                                                                                                                                                                                          SHA-512:31B7BFD2D722BAFE8E046D9B4B018E54B558657B90A58DA9E7F856C03F4032FC732E26584DBDC224BC87017EF94D8781524EB544E693AB680990810A8E7C889C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://js.hs-banner.com/v2/1718033/banner.js
                                                                                                                                                                                                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.pathlms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.digitalanalyticsassociation.org']);._hsp.push(['addCookieDomain', '.digitalanalyticsassociation.com']);._hsp.push(['addCookieDomain', '.devwareapps.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defin
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6925), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6925
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.108232906235123
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:/lhK956a1qixXDqwLsx4tkSbPVpmLyMTCG:/lhK/1qmXDqGTbVpmLyMT9
                                                                                                                                                                                                                                                                                          MD5:B7C93362FFA322602C63C6B0ECBE6227
                                                                                                                                                                                                                                                                                          SHA1:E621A02B75A983B9979B1735FD0BD8FDDBADA1B5
                                                                                                                                                                                                                                                                                          SHA-256:385B207780D96C8F97E964DFE886A8FA87C9AFE740360B3AEA8ACB6B16965530
                                                                                                                                                                                                                                                                                          SHA-512:2FAF5403349E9A04EFEADA96953AE8BE2E7BF2F933D048915E9B5D15A528C71BC1F3A042329C67B34832FAFFF487A54254D75A1FF151AD0A5F3A692B3CF0122B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://codicebusiness.shinystat.com/sesrec/sesrec.min.js
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"object"==typeof exports?exports.sesrec=e():t.sesrec=e()}(window,function(){return function(t){var e={};function n(i){if(e[i])return e[i].exports;var s=e[i]={i:i,l:!1,exports:{}};return t[i].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)n.d(i,s,function(e){return t[e]}.bind(null,s));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 351 x 100
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1095
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.560685666260996
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:0jfSkHWVEYuM2Za+6VCun6uIW/SprJdMcBw8EC+AJBv97LGrAI:0jfSk2VEYuMZHtnfGpd/BbECVXv97Krb
                                                                                                                                                                                                                                                                                          MD5:02D638926BF648D436144F9928DFE2D0
                                                                                                                                                                                                                                                                                          SHA1:21E7BA085EA6ADB51C6301AA79BED2D42C9D2908
                                                                                                                                                                                                                                                                                          SHA-256:5C43BA42E86988A9B73F68C976452A74716B39248CB375E3C9D7D6C1C2285C3A
                                                                                                                                                                                                                                                                                          SHA-512:C2C9047468EAFFAE1B67A1F5D27FD0B2D12B24A5DCBA904A26CA4A06A72D1AF80D0E0FF9841293B4C67DE384A7D610F1ECFC91BC27AC1424C49EE5B9442D8AB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a_.d.............z.....m...../d....Y.....Gw.Jy..........!..NETSCAPE2.0.....!.......,...._.d......I..8...`(.di.h..l.p,.t.1x..|....pH,...r.l:.>.tJ.Z..v..p..xL.75....n...|N.....~........n..;78.k.............9.9.............8........t.8.8.......|...9.........9......~..9............8..........}.....m............H.`....*l.p....B.H....3...G8..?...r.I.%O.\.r.K.-_...s.Mz5o.T.s.Oq=....t..hE.*5.t..]M.J..u..RU.j..u.WJ]..}.v.YAe.......pE..K...x....w/_.~...,....j.#6.x....B..u2e../K..)..J?.6*z...}.N.s5k.._.-.%..*o.6.{.Hk..7.N.....+_.....K.N.....k..|......O........]......O.~v..........2......h...&..t.>P...F(..5. ..f...Y... .(....0.(..`.*......4..`p.h.<.8..>.)..@.i.$..H6.E>)..EI.X..$.Lf...(..d.y..f..fs.....p.I...:.@.r.f.[....z..%.ur.@.......P...)...H...y.A..v...*..j.........A...j.....B...+...k,.6$...6.....F+..Vk-....!.......,..L..........Ie...L7...}#Wf'.Vk..o...!.......,..L..........I%...\7...R........ ..D.!.......,%.L........P.I
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 248x37, components 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2839
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.884081764574316
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YM98WUVIklFYSnl3mOdOttLNCqd2q2+zb1nxPFNwaJg5p0PGzqutJdfI:Tuh9G9FYol3mhtG5qndnxPFByuGzqutU
                                                                                                                                                                                                                                                                                          MD5:CD48FC419EDB40BC05486125F5892491
                                                                                                                                                                                                                                                                                          SHA1:DAEC30EA75BF62EC8F3890B1B0577D2E8F19F098
                                                                                                                                                                                                                                                                                          SHA-256:8EBBB9BB86D90572C2DB9E1FAF9FB882CB8207BE163690D91A8C512FF6B48B68
                                                                                                                                                                                                                                                                                          SHA-512:2765ACBDD3E579B25F93FE4B5F4433078A9B68E77DBE86C80D2C6AB56ABCD7BC23A3B523FC3081BF8DE21EB1FCE509C38FC7012FCD1669F2226027EFDD9FE85A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bizerba.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342......%.......................................J...........................!..1AQU........7Vaqt."S....#36DRbu....24f.BTc.....(........?.6\..{r.9W.m.%...8..*#......Z\.Y.[....isug.o..|e.......w.M2Z.mQ..eMJN8p.sm...)$g.q....Y.........P.i.}.d.9v....U).M).p..).O.....T..ON..W..2.....v.......y..{ay........^.lo...7ft.l.j........:.......<..|e......-.7Vz....Z\.Y.[............4.f.3(JA..f.b95..j..?*.>.V.mE-7.A....G...K..=.}.[.-.n..-..v...:.>..~E..P..I...)Q....*.....Y.......J...l.;....Z\.X.[....isug.o..|e......n..gT..tO....i!.}.*8..D...u.U*....... )o........ {.-.n..-..o........2....B.~3g.&.u.6.:.IR..-....p.p=...L..35,..a...q.!I# ..DEt....C....u.....yl.8.mN .R0v.`.....B...p..$..&.d..#ui!..l.<C<1_Xy.)..qHy...h8)P;........e[...)........N..(3..~.....]b.?Sr.:..&.......(......GH$.3....H....^4.f.P.+v.5T......O"1...#.A.T.Z.T.T..&.;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 138 x 65
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4779
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818733892882056
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:RkCHcUdsiny1kpACebhhWorwv+Bfbe+5QHYnQra80r:ZVOQyiAH/psv+Bfb/7nsa80r
                                                                                                                                                                                                                                                                                          MD5:2CCA9F8C41B9D814953B38BC5B5B529D
                                                                                                                                                                                                                                                                                          SHA1:9C2B0CF537D042D88DB380D45AAB6E7321E817AD
                                                                                                                                                                                                                                                                                          SHA-256:0C8A21C11A75BF3E79CC37D17C3212B38B92F549C4F80C7996309D50920F4C78
                                                                                                                                                                                                                                                                                          SHA-512:020E1FA65F6D342A55383C09D06FFF0E2D9ADB74B96195BB005E9C4E6810F916C5B15EBA96AE72B5D762C458BA8B4C8B317CBEBE45417AF1E55B487F3901D0A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/servizi/image008.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..A...................................\.............l.Fr...{._......g.sJ dW8jC.i;.Z1.T7.d+.d=&g7.o1.f".y).d'.l1(m..f..e''h...;<l.&p..i.!..A..@..8s5^.Ow.`u..o.p......cm...pqq<@?G.e?pH.........q.b..p..^w0....G.....r................NNMZZY........:431..............r...+)'.......B.`J.cK...........................................................................zzzggg..................!..MSOFFICE9.0.....msOPMSOFFICE9.0../V..!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,......A.....................e.ef.f.e...........fg.h..h.g..........h....pql.k.kj.i..........s2.....*.$....mll.j.....`.."+%*''#-*$..'..on..V......(S....$....F......P...8...[e0..e...x.Q......".....?...O..p@.$........`.... V@..2..'E.X(..... .X.AN....*C...+.Nxp.#...@. .bG.'O.....*6..F..c.N.aD...\h!..qO.h.%..!%...`..$'>|..BG../.Be0G.Z5.Oj.-....n...W.....T..."...\......"A.d...;t.....w.L.8i..M)s.....#..R.^.Gd9b=.,...`..#......]...S6.A ...t@Fxg.!.Ik........}d.F1..g..L....N...y.&.....t..),`Z..)V..+
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):23664
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98416886957171
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Mq+xcIeGznmbpo92u/iJtGNii4JhrBW9UClCZMFDpcBqU/kCr5gkKDHcFBmjNlN5:VcznmFsvz2yUCg6hpc8o5gtHcr8lv
                                                                                                                                                                                                                                                                                          MD5:B3B0AE36301BAD41BF78DF52F2C969A6
                                                                                                                                                                                                                                                                                          SHA1:90FD9406AB70640EBB5967E3F7ABCB9E71C672AA
                                                                                                                                                                                                                                                                                          SHA-256:A9F5D7AABF197845226A7F57FE8AA203DDC744313450DBB90857A1668954ED37
                                                                                                                                                                                                                                                                                          SHA-512:15B5FC8AF0478C8F7147BFCA885E87B7AB7907683CF33CCF0202A6AABFE24FBCBBA6C17129BD1223D03848296CE96EF7670E4D5172871059CD7329767950E61E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................... .IDATx..w..E......n.fw...L..BB'.A.A...".......A.I... .]..A....!..B..$[.l/wo.....y....f{`?.W^.{.S..3..9g....0.1.a.c....0.1.a.c...7..... 0.......0.....{..4.q .l.Z.m.V 6.4..a.4..qh.$.@`.0......JH<.xF.%.Q.pl.*...*..v... cL@....G.....^....<.x...`q..$.!.&.....z...C......h.T.8.....`...\..U.......H.G.c....A1..........G.......F..=...O....]...sP4.C.|....aL@........9...T..+Pm.C.0& ...E......e00..7.3.}X1& =c..,.49d.i....j............7...G......j..:`L@:.DT..&d.p...'.4!..c....Q...+.B..X...1.QL....&d...>.8O.......</.iBF!....&d$.q..o..1.F..Q.<T.}s...)|\....#M....Q}....Q@..\=.D...w.+|......&b...>....$ ....i">......|\.......... &..RG ......@..A.G. {...e...6|..>..r=p....!.L.0E..}.H.]....,JI[...N..P{..:<.....`..H.#....7..M.i..I..,...........HQ...././..f..W.y....!.#...X^?.?.e.F....~.....eZI...c.O.......... .........)X......x.f.?.D.v......xj...0@.X..`..!.....TWn%.g(-.@:..&y.UP"=<..1.$..f...B....GI8..@.. .....@..21p.a.A
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 186x262, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7841264221125535
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhdUeUYPcqx4KlYho8+8bsAtKIYKlWSzOKhXNxpwR0:odRUYPc44KiC8+8iIr0SzpZjpwR0
                                                                                                                                                                                                                                                                                          MD5:FA7844D642C391D9D9F5B41A4FA96927
                                                                                                                                                                                                                                                                                          SHA1:4AA65F02FF116EE2E2B5DD14C8C5683041EC3D25
                                                                                                                                                                                                                                                                                          SHA-256:449E22DFB1F38D5D0348BA06658DD4208FD18DC7316BA51C55EF095DFC3F1105
                                                                                                                                                                                                                                                                                          SHA-512:2F2C6072E4A529D10D0C47BB128823949354BE8A1F8A5EA5B6588F8EF65A2DAA0D919DAF7D45566F802D483436A063D1C10F95C9C9D63F00EC1FB6D505DB042B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image019.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A..........................!1.AQ..6aqs.."....#&2BRbcr..$%3.St...................................1........................q.3...!1Aa"#4Q.B..$2........(............?.....r...sr12.3...w0;.F%NE....3.Y...."].,.Y.,..S.,..r...x.....9...T..0..>e.S.fc.9..&b...Y.L.3....J.%...C1.X.!.&X.,D.I..l.b. .@..A...,.Y.,.OB.K9..9..1+r%...C9...1*r>.2...V...).i\..3.....m....5...js.Jj..'..x..j..........o..a..B.oM.....+.C.{#.y.\N...W.J......X....;.P..OM..4.S..<...`.....9...h.....3.P...J..z1=g.i...A...}r^V..aNq.J.i....^.V..........k..6..4y..p.Cg..2Mk<.?..F"&"..c.:.e./nv....S...H..%..g...;zM.4Z..Zta.!...g...!.O......6k.......&R?.y..f..K.R....\Vn..."&W..xt0...CS...~....wu..rY.l.3...F.),D.I....fJ.8......Tg03..`g<.bn9.g03..aw/.J..g0...ag..J.v..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3253
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.844482982695408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:LKAtd+iSBJYfMKzt5of4m3fH0D8XZ4ur7:LKPiSBJYpztSrcAXLr7
                                                                                                                                                                                                                                                                                          MD5:60EFD812EDDAB14FF67E789FE2C87299
                                                                                                                                                                                                                                                                                          SHA1:9B8704D7C47276CE57F71AA704C23BF2D026254F
                                                                                                                                                                                                                                                                                          SHA-256:CECE80516847158E3D4DDB7628F076834C64F9C8E5134749E2B99E872D43BD87
                                                                                                                                                                                                                                                                                          SHA-512:E7F3B948978588B505E8D805A15E4B7434D843D82DFD2BCE6DC823060D403F5D1A05FD1F994822A8FC12C251851A807BC18AA23CBE4BFB9D37C8C1A874514401
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H....H..............u............y..-y......|........>.....T........s........a........n..............................|............o..w................y..............:....!.......,......H......P.R....r.l:..tJ.Z..v.9....X(:l..z.nk....tr....^}".K{....w%C(.....N(=.u...........P'.....x.!..........O.....Z.!8..........!.NGX%.L.R...Q.K.....!..>........IM^U6*.B.%".=*.L.7..J..B..@9....=........-.t@.r.3..p,......4qP..w.....ha=.d..4..bM!7.&.8.........(.....lL[.!Q...W:p...%...s&..M.=...Y......1..!.....`...d......KR...Y.6.D..B......G....2..c..=L...n..W....t.......$b%3.C.z.d=]... ...0...7..es...`....)....u...l... ..oO.Xy....|L(1#R\...N!.....0Sg-G.b...@x...[y.0...(...$=.0.9.!..r.1..B*......=.Z..r%...}Wb.y...8.. ....&D.......b......C.L..a'...N....m,...8...P......|.C.W4..... $3....`.!..X%..@mJ..d.wL.oE...B8.[.+|.Y.BR ....y......$....b:..?.....x.I.>.8.tb......z....Q...(A.i..y).+.$V..A...z&..-$+..[..........Si".V.D..1...JP[...T....0...F.o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5524
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935318538993453
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fsIEIUJplH3FwRgdxJUuFeLq6vqcG7//AyaKHF05lcP3VzBNN8HB5WB:bzUJXF8IxJUuoLq6vqcWKDctBb8h0B
                                                                                                                                                                                                                                                                                          MD5:DE64B8DF97D8F7195D8DE794EFE68289
                                                                                                                                                                                                                                                                                          SHA1:07BE77C0901DF5C56CA17A471CD35A4D3AE4531F
                                                                                                                                                                                                                                                                                          SHA-256:991335592E8FDFBFFE38FF2371503E77233659010B5C7C6294F652E53EE4334B
                                                                                                                                                                                                                                                                                          SHA-512:CDA50D48252A8249B3FBAC0DEE316C1E300E32D77141BF75FE3E967243284757DE0802A53CF934B07ED63E700B6580FC9697AEB26DD72AB6560D46E0BAADACBB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...6IDATx..]=..I.N..{.=.......s...4Xk.9.p.hs-..D[kv...Yk......v+P.Tb2".*.J ..x.i.*../"22R).@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...w.$._...C........?}.[..{{.&....vnX..W.6.W....z.V.m....e...d..K|.@.J.mK2.k.8...][2\.........B..,..........|.w.c).q..FMc....Ek..!.%.S.l`.T6..(.c...i...x.^..N......W..>U.O.&.zA...&..`.j....E!q ....3...l...u`@.6x\]c.....C..X]g..-#......l....Q........9.....Y.x.U...s....u.%F.B.k#s...U..&....b...Hr..?W....C.:l(C..9I..%.....#`....S.4..y.z}...F.WL.1..\..%mr.....:.>xQ.:.P.S..$2.2$.k.50..4.E..[.g(..\1....z-..z.....m..B.H..>*.lk..^...y6<b..5C....v.....mK.........n[[).A.~.sp.....d.....S........I.......<5..m....Q.."}...;8.l.........\.........+..9..s...7.B.Y.9...l.h..1.>.m.F.%.s#.-...<g......H.@d%3.>..a.3.=.|G\.<...,K..j~. ..........t`.6..TvC..r.<....9`.=..VW...&.SX...lC.2.\8....F.GD.A.d..\...ic...n.C9&........J......Ry.)..{f.^..-.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s9.shinystat.com/cgi-bin/csa.cgi?USER=statuser&PAG=(ferraribilance)-NV-NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&&REFER=&COLOR=24&SIZE=1280&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4022
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 16:37:16], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):23132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.236158276252346
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:m2w5lic/i2whnygLu/J6SZJWJbN+MxC+Wu6OIYZLm3vF3oF:E5lNghARXWaCC+Wunpmg
                                                                                                                                                                                                                                                                                          MD5:15772030B2F7A9DA0F2752248EEBE181
                                                                                                                                                                                                                                                                                          SHA1:C2ADD950A388D4E3B97592F50ABDB0BA25A3C285
                                                                                                                                                                                                                                                                                          SHA-256:2AD366CBD541C32E1C5F03DA3251207B658EE6F1CB6D62B619FEF792F7DA0569
                                                                                                                                                                                                                                                                                          SHA-512:335B3550FCF6E66BD745C382180DDFB1E29FE1121D17645964AE96D752BEFA85177FB6332D3C660B705FF5372A843E1B618F54F192D3C4650F4C7AC5EBD5B170
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/warner_video.jpg
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 16:37:16........................................P..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.IT....1...%.|{Zt..w...1.N...%!.e#@&12 .Im....[3.aa4?&.w.0H?6.......b....2..\o../.4..........T....=G.g..3ls.\.......%.i{...m.......c,.0c<5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78972, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):78972
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996807723204699
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:NSSeBJ46tBrt+1lAlcBDPlkPwrE5J4r7H/da8lb54yP8VhBuD+Re:NM46jrt+M9wrWJ47H1a8lt4yEVhBrRe
                                                                                                                                                                                                                                                                                          MD5:97D61470A7EAD61A027990E86B8042CE
                                                                                                                                                                                                                                                                                          SHA1:5153316FF4C573CD4E8C236A01C71742F5FD0544
                                                                                                                                                                                                                                                                                          SHA-256:9C702801FA3FEE8F55C6DD59C5ED20C4277A439E8410E99CC883231A16863910
                                                                                                                                                                                                                                                                                          SHA-512:DD97ED528BB1F3803B90F8AE9DAB9D8BA98D894ACC95294ED8A00908A99B3BC54685328011145AC1C75461F219897DB58130C9DC3F8545BFE4074717FED156C3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFVZ0b.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......4|..........4..........................b. ..P?HVAR.8.`?STAT.@',...+...|.../.D......z....0..*.6.$..8. .....5...[|.qA.C,C.x..0I..Z`.;.p.ku...>......j.X.(....2........8w..g.@X9)..V.R.(%e.R..lZ..e...T.-....L.&B....1f3."bx.&.m....G..]W....A.qD....#a...W@8....L....1....&.4#.FNA..[......a7.....n..,.3rv.#'/...a..f..#{.fv..o.....g.z##.+...%.`.;i.x~.H...SW#.44....r...P.... <...../.........:..OJ....L....>..z{U.=..D..(D..;.......E..H(....(....0.u.[....e.w.n.\..H.?...u.:.P1.+P....T......%M...b....9]......_{.>.o.. 2.E]8W~...zF..U6%b....T..........(..Y.<T{K.'...V.......1...p.}!jh.............>..UmZ2C..UD.....N.R.._..|..{.T.Gadi$...~x7...c...XM.+..C.`...$...v{y...}..y....*.>u..,.Fk.]%3g...?...9..!\.L.O?.^. .`....43......mN.).."P3..]U..........~..L ...A......}.o,.....o.....i.....IM..W.}.....%...j...!..0.g...........G.2...Q..U=...W...j...]q.R .D.....Y...`........j.\v .Y....b5O...^...o...az..Y.5...E..Dt.....3..t..M(...j(@WK.0.VD++......;s.._<.=.._U.26.&3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 222x222, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7015
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.928932983005318
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oSyzhZRmtTotuoARBkhu5zXtVbe1JTEgc00:+hZRmJOuoARBD5bcNc7
                                                                                                                                                                                                                                                                                          MD5:EA54580EEE1912F55272B838EDDB2A5A
                                                                                                                                                                                                                                                                                          SHA1:5C9F8D7EC9B1CA3B9FD11249979441A65D721553
                                                                                                                                                                                                                                                                                          SHA-256:CE84D24C5FF285423498BA67282B7617E5D0F92BCD4205E0BE5B9DDBD528F069
                                                                                                                                                                                                                                                                                          SHA-512:3658FB9F177C5B4017E75E86FF529227BDC2ABC6E17086F7BA6ADCEF07451BB4EC073240AF9A7F4ADE1BA1B24B578C08FAE4D5078B548720FF529E52B0AE965B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image023.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?.........................!1AQ.."aq.2.......BRb.#Cr...%S..$c............................................................1Q!"2A.a..Bq....#3......(............?....!6.R.p.uU...t[SP...5..!...LK...U..._{.:ZnL..l.../..7.Djj.3....L..]n...'=.+........I.-.F6..3..U.db.....t.)BO."...p.H#}.U'}...1.D@.D@.D@.UTJ...+..DR..""..G.3....?.b....5..8.+.x......gaE.q|W..(emc.y.d..t.:.0......,q9....K..'......J..i|.pkZ7$......F%..#.........#..l86..p...\J:pI+..z.i..x.E.l?..u.......v.K....`6....=..,.....I..:..>..[.R.;.....Y......+.m......h.$..KH.g.........?>.....$...~.E.S./D~.R....::<*.'6......._;.o..F.8.s...,.. E....a.;.X..M2../...T.....!2.6a..3.k.:X....,:FI...ol........s.K....#m,t^^#.J[.........7...#.J.#......!.....'...t....GOL.*.`>.....M...^..d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 20 x 36
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1397
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6857018211846375
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:j+QxYLRSg9FvTpM6PfOfimQKsnuHrFcs1PlYzn41SglRBUpQOe2PC:CQwRSg9F1fOamRsnuavzn3HRPC
                                                                                                                                                                                                                                                                                          MD5:AB253E4F3F0C7FA0CE171B62555F5C35
                                                                                                                                                                                                                                                                                          SHA1:A3F6760EECE1EC01A856CBF628A68B2437BC26E9
                                                                                                                                                                                                                                                                                          SHA-256:678C4B0D4BA354782C5830739653E661F22B77B30993E6FF578A0F2759BB7DE8
                                                                                                                                                                                                                                                                                          SHA-512:BC92617BB9D601B38A7A8E9AFBACF4E261BEAB1507E040CF7AAE50A8951E651A5256988C009F48F0854D741FECEEFC19FA14B3E252455A05E770119B7B2B9C11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..$.........t....xc.......Q9.......>(..........&..r.,..L6....ub....p]..........U<.y.q[.*.........,........iQ.1....#..n].mY....0...1..oX.^I.nV.0..YB..cL.(.........|... .....A'.<&.2..2..zc.2..UD.......(..)..*..;#.fR....3..+..'..#.."..2.. ........+.....>'.*.............................'.......~k.......$..t_......M6.hP......:%....t..........mT...........1..:$.....zh.p.#..............ma............|h.y.+..~.-...r.4...t^.pZ.$...............8............n\....we.........p......mW....~.lX...)..xb.............0.....p.................../..,..{...........U>._K.V?.T>..7!....x.bH............)..W?.~.......y....Q6..YD....../..3..I1.K6.G/.@).-..$..'....%..............o...... ....."....!.......,......$........H......JZ.LC4.l ..p..4g.d......t~.(.H..."+.,..$..&.&. .@.*%~t.2...4.@u(.....:y.L.g.*G.).y3.........?.GK........Z%..`..c.Z......0:Q..w..*.. A.O.Q.d.z..E.#......X.&.V..C.1../...S...=.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):242062
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956769956965849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:bxntzzjIvXmXeyDZtQYDcO2NfbN7eyhB4VD6Lzlua9mF:htzixYhR2N4WSaol
                                                                                                                                                                                                                                                                                          MD5:B95BDD55CE4EAC2E313CF2EDA1195BB4
                                                                                                                                                                                                                                                                                          SHA1:2EABFBEDB936980EEAEE14E00E324F1E900E7274
                                                                                                                                                                                                                                                                                          SHA-256:5F3B3C0CEFFED8F667576309770967C9D69366FD1A85D66963E9EC24249271BD
                                                                                                                                                                                                                                                                                          SHA-512:14E96E9BA97B1340E5D10F501B4882D9A388ADEE4F1BF74366E6D67A2C7695252C05574DFA9AA342D9795D7F8F7652ED735D59EE6BFB6CD0EEDBF3310EA22CE3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/carousel_images/realtime-analytics-slide-v2.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......A.....&Adobe.d................k..(z..+.................................................................................................................................................X......................................................................................!...1.A". 20`p#.@PB$34..5.C%E......................!.1AQa"..q2#..B....R3..bC$ 0`.4@Ppr....Ss.D...c.Td....................! a0.`q@1PpQA.......................!1AQa.q.. ...0.P`.@p.................>...........................................................................@..@.....................................................................$....................................................................$..$.......................................................................$......................................................................H$....................................................................$..$.@........................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65348)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):71750
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.119130414843615
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:h6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:AkZgwh1nAukdDO3Xyr5Ir5eh0dTo
                                                                                                                                                                                                                                                                                          MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                                                                                                                                                                                                                                                                          SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                                                                                                                                                                                                                                                                          SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                                                                                                                                                                                                                                                                          SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.272022241869091
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:NlIT7LUifghfRTImF6ZeMB6Wu6dsCIzBCvtusmEw6r9Wr/bQ86QZxyhE:3IT74Sgh5TIt44U2jItyp9wdzQ86CUy
                                                                                                                                                                                                                                                                                          MD5:60F7713AB09F8685FB2581F4EC4B696B
                                                                                                                                                                                                                                                                                          SHA1:079F2B155E139DBB7FCAD32D323E64631390A6A2
                                                                                                                                                                                                                                                                                          SHA-256:DBE8785BD2B167D84169C16E64A1B4E3010AD5E0F2B6F0FE7E92FC1492CEA546
                                                                                                                                                                                                                                                                                          SHA-512:49B16C7A967E2D2ECB313810E2A0FE2CCC7CCE53A4D2FD25A1F52E9E2B29279D2AB7251022F8504C6E440F23EC410218A23600E29BAF7FCEB79CC70277D56B40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a . .....6*.U..1......./..T..6.......6.........~..w...........................2...........~...!.......,.... . .....'.di.h..l.p,.tm.8.8<gc........."Y.......p...,.40x/$'TS<.....@"(..`...4.....#...mo......vdz.....j.r..np...yG.....j.....OweU............c.......................S....................................K.......$H..O....*.......#J..0..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 169 x 383, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2634
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.674293806346764
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ktKtMVXbrdDqdsMuc/6CNWHYfdooc1LRkcX/P27yL7JBJfWByUC2eftab:mvdDqdsMuc/zW4fGoclqO3NpBJfzFnsb
                                                                                                                                                                                                                                                                                          MD5:E28C3B1E770BDA1376EF81765940B5EA
                                                                                                                                                                                                                                                                                          SHA1:DFEF22E2220F22AAB0B3FCD06E59843A91D642E8
                                                                                                                                                                                                                                                                                          SHA-256:A9F21B2E696E31A1AF47CE7BC629BE64D5C2A14E23DFF78982EA606FA120D9E2
                                                                                                                                                                                                                                                                                          SHA-512:957C86EC600E4F83381B936BA96E28811609C6AE8350A9FBEB75D107C412B3FA5BFC0C6A6E17C09430E3505270034A2E220F105D6473FD2D2F5925CC32F6CB51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............!"....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD....#2....pHYs...........~.....tIME....."+6..{....IDATx....v.F...m\p.w.....vh.Sl...B.......@.....J.3:e...r.F.Z#.f......F.._*..!g........E.+ni.z.h........5.|...\.#.......E.j.|...;.;.'...k.|.h......&.8..w?G4I....#..[..R..W.F.@>...o....&.S.@>.OqG.@:....&..6)..v...O....M..>.%.h7A6......H..M-.>.].&H..).M....A.j2....&.. .....Z..r.A.j e.4......~.n.T...*.C......F......x.....!...o.t.Tk.ci'...HY".r.E..>.[._",.."..v....i........".k7.k....?.[#...}{....nB..#..}F......ER....I.|.HY$..]ln.....M./..nBzl...H.$u....:.8.J...UR...J......:.........N..i.K...2.."^...P..).L..6..3...nB..&u9..M....:..F...6.I...HY'u8.MR..'].v...>.4.....I.u}..;.Z.3...lF.......U...O.f.|.NaC.....U..B.h.........?5R^H..M...y....Y/3R~H.t}O.N..=..c^..M...+b<.:.....'...Hg.Q......Y....F:.G.M..o...#....;.H.cV....G:c....H..=.._2.H..s.M..GR..$5}.O....R>IM...$5......67.!......p..Kjvl....i7.:~I.bS....KjvF
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.572955285773965
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:9IkqiSNTsfMS1CfFNhn:9IkqLZsxOFH
                                                                                                                                                                                                                                                                                          MD5:2971216B72B1A37D899C4A93D2911615
                                                                                                                                                                                                                                                                                          SHA1:C1B10E93D6E94B085FE9750EDFF6BD09C7E673F3
                                                                                                                                                                                                                                                                                          SHA-256:5885D0E44E6A700DCB1CC061F0501E8251155CBC0C1ACAD8A18E8EAD98E0426C
                                                                                                                                                                                                                                                                                          SHA-512:8D4814CD85ECE66099FF70AB3315D42C6264A03D8833B0F815AD3BACA9E01D4591E5AC19C061D6D757AC3DA8E2CB3222EB4F52BE6030F840E53055A5A5067183
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmkREj9WpS4rRIFDeeNQA4SBQ3OQUx6EhAJD7_Tan1igB4SBQ2z6Slq?alt=proto
                                                                                                                                                                                                                                                                                          Preview:ChoKCw3njUAOGgQIVhgCCgsNzkFMehoECEsYAgoJCgcNs+kpahoA
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.10370516063324
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HptOE9HhEyRHfHyI:x2pHDO4ElhZyI
                                                                                                                                                                                                                                                                                          MD5:B0F41DFDB39537EAD363417D80CFC0A7
                                                                                                                                                                                                                                                                                          SHA1:93C53BC2B37815BF7574FF54D923979054DE4057
                                                                                                                                                                                                                                                                                          SHA-256:413FA819EBD01D88E44A674D282AB109B747DB63592C57E099706B364D8C2DEB
                                                                                                                                                                                                                                                                                          SHA-512:273AD5ECF19EDBE8F81006676558110F122A50E8BED71E2D69E8A7D6474189256198B38803086AFA21EF14F457B6FB1CB1EB4E633A9DF50505A8E9C84F6F8AB4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"","stateName":"","continent":"NA"});
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 226x239, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):12891
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915761606975614
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:EJv57UuIMFH4jnzv+VNy8GcaguK6xv7jtLiReXO6zEJ9sBl4AxKT77wHVhnW4IfN:ERMjnaVpGcboXOpJ9sBNxKTI104y
                                                                                                                                                                                                                                                                                          MD5:98FC2ED79FE6DD1B8181AD0349584183
                                                                                                                                                                                                                                                                                          SHA1:9488DE88608DD6FB3E720ECEA03939B8461A2AA7
                                                                                                                                                                                                                                                                                          SHA-256:4175AF56B5124DB8A83EF231D55D779D73EA5A02D02FFE7DC3473DFEA9C57501
                                                                                                                                                                                                                                                                                          SHA-512:9B248AF1E516A33BA21D1A74CB18B676B2CBAAEE79468B1BF4ACC614A4448B08455C79DFEB26F4E8A680CE6B3C1F161148417DC5758419093DBA6BBDAF1273F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/AtScale.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d..........................................................................................................................................................................................................................................................!......1#.W.XAa".$&...Q.2.7y..........................!1.A"a.2....T..V..Q.BRq....br#3C4............?.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......h.=WK.So.9.2U>..@....~.kM.}........dH.!HU....>n...2.B...mj..S.^.sq.Z}..k.X.W+....9..$.s....v2q..Y#..............`0.......`0.......`0..}...-x...w....vlU...1b$...r....*..kBkx$.._.'.r....r..B!.U.o.8x...'.\........d_:T..?.~.E].~..Ue.9.US..0.Dp.i.k..m.....R..._....i}p.G.^5.K..e].,2...DT:...U..M.@...........`0.......`0.......`0<K..dVr.d..n......$PE"......H.I..c...P.......kw.^..5.5]h.PI-c..Q3...)....L.)...<..S..Q..Ar..".o..:Gr_y.pk]..#`.te..AS...E.,..1.q_..9s.&.LQq..t.C..c.:[_v.<...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1600 x 1187, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2208545
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992538058194951
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:49152:GPGQNWz3kmaygfzJ7S0ivdveNP7aM1xkNSq/dfPX8YHxeJD:JWM0mpgJ7S0ivsN2I+sYdfPMYHxkD
                                                                                                                                                                                                                                                                                          MD5:67707B6A4ABD9A946E6C25CE24EE6944
                                                                                                                                                                                                                                                                                          SHA1:0EB8BDF5403A8DFF06D7A7E9BCF6C18C41179886
                                                                                                                                                                                                                                                                                          SHA-256:DCDFB60A40A5E5C9AA5259161E80CC1DE16798EFE8C91A62D6048A203E70A1D6
                                                                                                                                                                                                                                                                                          SHA-512:1E076C2C062AA2B75CF09E1E640BF9C94707D89C0C3EC37955BFD7228CB94644A08A145ACA36922E8997C6426A307B9CC9AC4CF924CAFB3F395679D74DA6230E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/content_images/Quanties2023.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@..........!a.....bKGD............ .IDATx.....U...3l.&M..i..P.R...m..i..i....."..PG..Q.p.7p...R....Q.Q\.+W.w.;.....|.y..4I.Z...^..+.'.<=..>.9..;.%I..D].\.".i.V5J...*.%.Nq.C\d.-....c..|.(.......E.h@.H..,UT..):[=G"...(G.....>.Y..i..F2F...Kl.U\\+)s..K+..[..m...l.Oql[V?..^.sU.U..Ww>......'...N.<.6x,..X......i...|....rm....Vu>......}..S];..M%.G...$./...mC.._.()...:b....|tV.|.(_...R.p.7..l}t....E9:Q..K...u..../u.3...}..o..1...r....|}L.A(=....h.....E.LXfq.E\l.UBTK$)..+..;$.6.Z,.........>.q..hM n...#.....t...j~..._O...>R..|ie.tK..*N....]....w|...[V.)..,T....!)[..(W..%..@....f....-rM.\.*.....%.....H...i... .(.U..#A.I...H.u&..i;As.N......82..D}W...7..U.....$S...$#...a.0.....:..sh.Oa.!.....&.........AV...,.I...Y...FRj.b.........8.[.}.W.0#....>..4...u"..-C.cU?&Pp.3C.u...&x9....).n|._?..0..0.Z?.j..mN...#.5A...5..qjy.4....,.9.....5.._T.w..w..H...m<.A.j..t.Qd.MumOm....^..9!.....C...:........C.#u.....~chld..QJ#..(3..C..0 .q{k.}./~..`...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5633
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.910652550665843
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9S3/ITfpprXkHFZi76TWY2/V51HSN0SwApnkGfTfngZ/HRQWVvgOo3WW/0ji:a7c9SAD0HF9TWjT9CrsZZQgQWW/0ZRW
                                                                                                                                                                                                                                                                                          MD5:469F29CD8182AF336A70BA2F904E0169
                                                                                                                                                                                                                                                                                          SHA1:51D29CE84F8EB6B8966036E88AE0169F72D7F593
                                                                                                                                                                                                                                                                                          SHA-256:7432604A76007B090D440819B381BE3EB19F100A697889889F11B7C3FDB6AAA0
                                                                                                                                                                                                                                                                                          SHA-512:98DCEC9D0D79EF0488998ABD7656D6EB89A9813A1B9118DE8B3FCD5BE9FD49F2F3BD34A211F09769E5ED0E9FD426BC01590CB753E6CC5E06554A6E746E43A937
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..g.QUW.d..j..f.TXZ.g..l.VZ\.m..h..n.0e.Y]_.p..q.\`b.t.&s.aeh.}..y..C0)v.,x....%z.gkm.y./z. ~....1|.koq.M9 ..,..'..5.....1..8..qux...A..=..uy|D..F.....y}.=..H..b..J..6..~..N..3..k..E..9....Q..@..F..U.....Z..I..].....e..V.._..M..K..i.....j..X..l........c...6o.....\..q.....`..t.....j..y..z..h..|.......Kl..................x....|....g.......|................6...........?....................................7..............................._.............................................A...........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3227
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.074355105502621
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ibT/IrnAbyLfNgPPtGZIbX3AEtaMRHfF1Mx52494kxRwDP/Ul24N:KT/YnfN0PtG2rt1RHAhmkXwj/UM4N
                                                                                                                                                                                                                                                                                          MD5:5D5BB4C1F28AD2AECBE853975908CAFC
                                                                                                                                                                                                                                                                                          SHA1:D09E9B2822F7481ABA7B4525CD837916D9879FE5
                                                                                                                                                                                                                                                                                          SHA-256:E4922A9CD6466BD22856B509B85496BC6E770DB56FA86EF8511523A9ADE7B148
                                                                                                                                                                                                                                                                                          SHA-512:3AE593DDE4A73734FB685AA3904C65F85B985C7BAEC2E701C497A09724CE504610FE3A102DA405510C55A602EBDD26E45F4C085DF2305B258F87A06B2BCF82F9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/css/select-version.css
                                                                                                                                                                                                                                                                                          Preview:/* @group tags */..body {..margin:0;..padding:0;..font-family: Arial, sans-serif;..font-size: 12px;..line-height: 16px;..color: #333;..text-align: center;..background: #fff;..}..h1, h2, h3, h4, h5, h6, p {..margin:0;..padding:0;..font-size: 12px;..}..p {....}..a {..color: #175fe8;..text-decoration: none;....}..a:hover {..text-decoration: none;..}..a img, map {..border:none;..text-decoration: none;..}..ul {..margin:0;..padding:10px;..}..li {..}..ol.alpha {..list-style-type: lower-latin;..}..table {..margin:0;..padding:0;..border-collapse: collapse;..}..td, th {..margin:0;..padding:0;..border-collapse: collapse;..}..hr {..display:none;..}..form {..margin:0;..padding:0;..}..input, textarea, select {..font-family: Arial, sans-serif;..font-size: 12px;..color: #333;..border: 1px solid #757575;..padding: 2px;..}..input:focus, textarea:focus, select:focus {..border: 1px solid #757575;..}...noBrd {..border: none;..}..option {..padding:0;..margin:0;..}..textarea, select {..font-size: 100%;..font
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3520
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875959931219857
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ftTAlrrqcJkOAmfLGmCgGYPnju5BezkJUC48X7YTXu7uDPYSTEN1uIVd+zqJpmMf:ftTAF8mC2yuSf7YTXQsoN1jVdfBewR6s
                                                                                                                                                                                                                                                                                          MD5:040ED3B034FC3DFCEDA7EB965FE377A6
                                                                                                                                                                                                                                                                                          SHA1:72F766DE07763DE75251AD0C2D0FA64E0020C319
                                                                                                                                                                                                                                                                                          SHA-256:3D9AF73F6F245856135FC544A35CEA5AFBBE04FD6D8CA274ECA0EEF3EDF324CC
                                                                                                                                                                                                                                                                                          SHA-512:3E0F320FE4797F3BE93B174238568A1CC50AE89AB87A222A7749A5D820857ADEDF00C424F20BE0EE9A3A3358A529BE39C26E328D27F1BF42B0E46B11E9A47ABE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...bIDATx..?r.H...[...'X...N 2.`"S5.Tm .....H..K>..`.&.2.m.....s.sn........(..4..?...X.E.h4..{...kc.......................................[..........?..md_..?..k....{G.!.'._V.......W..N.."..~.f.ge...n..=...~.)...b[Y.....5.....e.G.2.g....y...0..."~..Y^....G{........j..6.1..9B>.2.6N..q?..3+....5.....9.}..)mzf...5b.A.....v.....Y.b./~_...U8.\..3B.)"*B.4.Gg..i..P.i.O.8".w..z..U..+...W..4?z.gZ.....F."."...E4....*.^. ...[..[..4a..g...3.Q.."....#....qo.....{8BY.}.a*...F-... }.....RZ...^.gb>.G.x...4.$.M...>|0/G.^sc..h....@...L.0.Z....O..<..RPo..J.b$.4m*..!D|&)....u...5.V...G....r....\..E.c+.k=..u|..{}.@.;.Og.....IGx..{.F..~.ns..^.Y.gWV.7T...%a.KD..]5X.I.r.P_dL.$F.;.....y=i|......!....VC....].%b>h&.....r\;..+jT.....<...z<.J......../T.q.qo...v..e.....i.k=...g...N...!..5u"....F..........@.;ID..'...H.}....^.........!.0..kS.'m.X....;.n.CYuh..<:....?I.....S...nYY..B...J......qw8<.z...wb...\.-..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):279020
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.565869293087593
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:8llgabAZVNSNcMzszFDIRs8djCBPIrTWRsYESfhmpt2nBsLqtySXDeltzvsXeohs:epAFMgzFDLY0fhmpt+aqtySXDelJsXe
                                                                                                                                                                                                                                                                                          MD5:FDEC88D9C7976A423D1EC741A58E68C0
                                                                                                                                                                                                                                                                                          SHA1:0C64A743F75AE39497C7238B9BB17BFF28BC9761
                                                                                                                                                                                                                                                                                          SHA-256:A9FB978E4A500998BA9A70200DA81799F636C58DED3403245EE1F7DA9A012C16
                                                                                                                                                                                                                                                                                          SHA-512:0447A8C5FA7B0F8567D1B4BBC1E0F9FC69B4DC9A36833A46DB20656523E207BFBA07F099E5C3DF9580EE3EE746E0D13976E09EDDA78FF6D65962614EF1E2B99C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-QJ84EC967T&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","membershipsoftware\\.org"],"tag_id":111},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":113},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":"G-QJ84EC967T","tag_id":125},{"function":"__set_product_settings","priority":10,"vtp_instanceDestinationId":"G-QJ84EC967T",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:56:37], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):26509
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.421681898115059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:dr0oxEliqTr0oxBnAg6GvnzTRSL2WKmySAdwBrwWIgAUakMziu3:dryltTrnSbDlwv2u
                                                                                                                                                                                                                                                                                          MD5:D3FBF6E84D3E1A4CA2180E88E6B78F7C
                                                                                                                                                                                                                                                                                          SHA1:5D51C8F2D87FE334B4C9BCF7702AA3E73AB0FF56
                                                                                                                                                                                                                                                                                          SHA-256:DCC2F782E0BC7965879D9D1E3F19B9D4DFC7D46504B4266C1A719535A07C155F
                                                                                                                                                                                                                                                                                          SHA-512:B766AEA2C99971310E9105E4A6FE829A3A4C9FEAC57EC124A12C96B9A4C6E2BAEDE3B688527AA632D5D3BF2DE2603CF601776EA94DB9B4E0B029085E54BEBDE4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:56:37........................................P..............................."...........*.(.....................2...........L.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y.X~.t....5.C9.h;k.....]h.I..M%.`a.p.....2..]6.h..;r.....O.....[....[.t.vCr3=f.eV;&....R........2..T[.1..;.x!Is.d......-....3..'..<.....U.O.~.g.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 564x219, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17804
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968745191346799
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:jIRAN5cFOPFkY37ZUaPw50osQ7E+e+DPPX8TZtP1pkXo984:cRAN5qOPWY37ZUamT17BdP6zbkY9Z
                                                                                                                                                                                                                                                                                          MD5:A46F12FFBEF498C4BC588B7C801A16E4
                                                                                                                                                                                                                                                                                          SHA1:DBCB13AE679F1AD1243ACBAE962264468761E22C
                                                                                                                                                                                                                                                                                          SHA-256:8162A10042781473AFDFFAA9403DF6F2073312D00DC7FF03A7DE582ACC6CE01B
                                                                                                                                                                                                                                                                                          SHA-512:6888E762419294275D0E698D78D05FC6EC8E7C9F323B19393278A3AE547A2E3CE5771ED8B62A38158A4C566D36CAA32EDB5DE296C4CF33ED72F5B25C4CEA06D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image011.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........4.."........................................@..........................!.1AQa"q.2..#BR...3..$Cbr..S...%4c..................................2..........................!1AQ"aq..#....24..3B.......(............?."'O....O..w|G)...O.....O..C...N'C5...#.y.....o)...<.A?...`..}.(..@.....(`.>..q..('._...@......x..)..>../^.S....y...*Bt/]8..8..)..8.....>.8..)..8....O...C....O....O.."r.5...B..T..... LN......G...5...S..G..............y.z.T..P.t..C...O.....WR\.9...1s..'..fO...'......e......u..1.dw..%.....^...<X1.m.p..aT.....P...4.q...u-e...h*uYS..!...zJ?.\U/.........GtQ..Ij.1.FPY].bo)...:....1..Z.S.!....x..%..Y..O..!.%.........!.$&O......;.u...C......."d..P.2}o(.&..T..x..}o(.....Z.P.7...j......Gx0....#...k~.s.....D..p>..Z..8+......V..0qyxu.~@.\.>.q..E..)...b}..=<d..pz.Z...~ .q!|..x.wl..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 2 x 27
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.052046327562267
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:4fx//4z7uMZE4UDtX7sUKetVlwlnv88pjU:4p/wz6MZE4CtImqlnvPg
                                                                                                                                                                                                                                                                                          MD5:F208319D48FC49C0F569D82287C313D8
                                                                                                                                                                                                                                                                                          SHA1:9ED56FA73268763A37F578777E95753522DCE2F1
                                                                                                                                                                                                                                                                                          SHA-256:5943CE91CB774D708A37383D259B4EDF5CF47A8359436034A97FCBC7C38F9BD8
                                                                                                                                                                                                                                                                                          SHA-512:BB2AF7CFE3A8590EF0736C63689F47EB93AD2896860D68FB86AC3DF23DF41D78245D4D100388FE4BAEB2A865F4A849582B8F78C96F810AEA9322877AA9245D49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.......=j.Ox.t..<k.?r.=n.M..>o.p..E{.K..=m.\..J..=h.<k.W..W..s..Q..?j.H..N..t..Cy.s..c..@t.l..g..Av.Z..p..^..P..<g.t..>p.h..c..Cm.S..F..l..Hs.=l.=i.=h.R..<f...........................................!.......,..........1.X.5.8P/.+........Z-@..AP".......$:.S%..("...&.M..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7972
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.914873109303235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XNU6Oqp5X8vQihGDo/lC17My9jvagd7VX+co1UJtN3Lgevavuqv304b0qhmxFR:dUEJKqzrRDoqzNUevav7Rb1hmxD
                                                                                                                                                                                                                                                                                          MD5:ADBFBC8DEC87FF038148D7DB67A3DB78
                                                                                                                                                                                                                                                                                          SHA1:44AE49FFE63AD798D9439374D10D1692AD5DF752
                                                                                                                                                                                                                                                                                          SHA-256:9A4F1A6713A5B407A2C6905C8D9AE71EC8E9AA53AF8B1B79423FDD7F0D5BCCCC
                                                                                                                                                                                                                                                                                          SHA-512:08CEB87C778A7A6C435520E06E6C1CF2CF8A44C5718B9EF813C2057C32773CCA06F1C2ED01AB235BD148A6700E60B4131C081B1558394F2A461676D6914EC189
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://codicebusiness.shinystat.com/dcode/dcode.min.js
                                                                                                                                                                                                                                                                                          Preview:...........Yms...+...#....H.....K...L;..hh...P...b...{wA..$*.vz_..1I..^v.}.....P....K.........W...zP.d..C..d.....|..A..9+.O..?.h...>Ib.pBGcX..o....Zn.........z..a...f.e.:^....a...........f..A!...8..Q...R.5M...-...z=(.8..Q....RE.w..G...jl]..p.8.a...MX. ..'Cem.Z][...>i...y.lK..s.....a.{n.z..a>... ..K'..4|.<.S............=o.......x.|.x ...&....6'....5l..`..g<.......<....@}..].x.....*!4.f..b.#.}.H......$.l]S.#."5d[..)8...n(.z.....ESK....4.*...|d.....m.EU.8.i.d...:..#.....@,...2.D..O....LR0.*z..(<d8...G.;.......*A....60..e.?....m:Yd..:.#...c..*.8U0.Q@.<^..Wz....o.......$.l..JSXBi..*...Z+=.9.I..6...g@.).)O.......>.|C.{.....?.Y.wQ..^.D.#.df&....C.mm....Y.q...L..kj%J..8..Ir.Ks)2.%.g.C>..B7.(V......"c.xfe..j.>Q.I.....f.L.1..a.A.../.h.....4L.R...9*....B.e....!_.(u.U.l.-..E.sI.e&.k.2W.N.}r....!.%.ni..x....&.. ...Qw.Y.Z$b{x.j..oq.<.C*..p.,.......;....Q.x.....G...e].."...h}.`.G...~).a....x.....p8.............,...../.._lr...}3<.\].Nn>..t=..x...*=.R..k
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 98 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1700
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.201909842622506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:T1hJIwWwh82lYSgy4VEHT3wyJ3VZ9TAee9RG1iN3JeKIIuVQCaQFq0JspFRIlrOO:ZkNvnReXJ3HMzCiXe9bFns0K2L
                                                                                                                                                                                                                                                                                          MD5:904F3C31C1D96B69F25644AB799CDC14
                                                                                                                                                                                                                                                                                          SHA1:CCDBFE4DD4C3694F916B2AAF2C7C6D71306621F2
                                                                                                                                                                                                                                                                                          SHA-256:AE3710F6A61F55100C9F99226CE78B04A010D13F03E17AB5331EA62943EF7190
                                                                                                                                                                                                                                                                                          SHA-512:27A09399AAA8EBD70F4A236728261C86FE66D331ADD7C4806CC81C6DE21E906D6CE0EAE43D689698E95D4A1106856BACDDF9A9F2DA0F4B99FA2D0D48E4B62646
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/images/theme/bg_direction_nav.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...b...2......+......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:17E4694C478911E6A99EF3BFCA05FFF0" xmpMM:InstanceID="xmp.iid:17E4694B478911E6A99EF3BFCA05FFF0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8131B8C9096B11E680E09AD2B952F42F" stRef:documentID="xmp.did:8131B8CA096B11E680E09AD2B952F42F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9.}.....IDATx...KTQ..}3..a?.2ZD."!...vE...eV;.l.9....fa.D[D..m#l...*..6.Q...0.....;3N..7..w.|6...=..~.s.}A.Xl
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 36
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.293061923883459
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:yPO03t8rbGimJroIYyxsvIDrEFBNVm2NM1huMs1FS6YgmCuMlrL18Qfe:0F3tKJm2IYcfDAFBNMIK36YBCdl9Vfe
                                                                                                                                                                                                                                                                                          MD5:AE0AF9846F8525F7939007692B29306E
                                                                                                                                                                                                                                                                                          SHA1:3850A264BB3A264C3D3A0EA5B5741495F1414B12
                                                                                                                                                                                                                                                                                          SHA-256:246474B9BC63FBB18EFD191822177A801FF4EADE353F446EABC3DA792E856B63
                                                                                                                                                                                                                                                                                          SHA-512:7BDFD2378AE3F9CAB310888FBC90A1719C03BA2273599410DCD35EA5DB3B012E71D3EA8ADCC14A72E344A35320113D5A98FA5DAA0F09DB02937C4420F05C2C3B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/partnerstop/tw.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a .$..........c..K.................y...............................u..k...............................z..{.....................................n........i.................................g.....w............................................................Z..|..w...........................................w..l.........................`..j.......................................................t...........t....................................q...............W.....................................Y.._..]..j..............{..........u..........{......................o........................u..................................R......................................................................}..~..~..................r.....s..l...................!.......,.... .$........H......*\....#J.H..E.].....G.....7*cBg..pQ.%.-0crA. S..&8...F....P.Y@.h';p..S.....H....u...X.L....H.I.]..B....mX.v..k*z@...D.>\.%...8....L.'t.....C...........lU@.p....$...B.2...1[p.I...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5858
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.850883644400963
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:KXEclykBhW1m1wY4mtcexW9LrkBj14clWuKncnYe8/pmjFUGlPA:K0clym8A2Y4mtBW9ne1ZScYe8/pmjFUN
                                                                                                                                                                                                                                                                                          MD5:A58E80ED068A9C9C553DE6F4D7665154
                                                                                                                                                                                                                                                                                          SHA1:4838BA7735DE85D22003A446A8FA38CAD97377F6
                                                                                                                                                                                                                                                                                          SHA-256:0439C4D4FBA46ACECBD9B6B76A489CD7CE2F2094FBE3B1FC7F4029188B27E230
                                                                                                                                                                                                                                                                                          SHA-512:520B69E43269702DFF596106F84C122923DCC5B51E4FE4C325E479618A30EAE36512B562769D3E88E6C6B7911CBABDB8E3E2DAA2C7CCCF0FFC932616DCAD3059
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/it/js/multiaccount.js
                                                                                                                                                                                                                                                                                          Preview:function MultiAccount_view_aux(img, lmulti).{. var i = document.getElementById(img);. var m = document.getElementById(lmulti);. var top = (m["m_position"] == "y") ? i.offsetHeight+2 : 0;. var left = (m["m_position"] == "x") ? i.offsetWidth +2 : 0;. var shift = m.offsetWidth - i.offsetWidth;. . for (; i; i = i.offsetParent). {. top += i.offsetTop;. left += i.offsetLeft;. }. . left -= shift;. m.style.overflow = "auto";. m.style.maxHeight = "412px";. m.style.width = "191px";. m.style.position = "absolute";. m.style.top = top +'px';. m.style.left = left+'px';. m.style.zIndex = "1";. m.style.visibility = "visible";.}..function MultiAccount_view().{. i = document.getElementById(this["m_parent"]);. m = document.getElementById(this["m_child" ]);.. MultiAccount_view_aux(i.id, m.id);.. clearTimeout(m["m_timeout"]);.}..function MultiAccount_hide().{. m = document.getElementById(this["m_child"]);. m["m_timeout"] = setTimeout("document.getElementB
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11231)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):21866
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.993825454722558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:HRc7fQV8C0NGoFQlC2MGAVsqlXaivSYBQY2YpuMc:u9+N
                                                                                                                                                                                                                                                                                          MD5:FF0B470FEA1863B7594730B1E74199AD
                                                                                                                                                                                                                                                                                          SHA1:5EC5122D9CE4D25069017D202728F9A887B7DBD4
                                                                                                                                                                                                                                                                                          SHA-256:74C39B5EC5A61C19FF20D81C0418FABD61D6DEB6AC0C967DA28761D6B895FF7D
                                                                                                                                                                                                                                                                                          SHA-512:8D8292C31D6D34E1AECD7AAE68DE2AC6921A7807165BD71AC3FD11284A272C33B6C9ABDBCD29E5203436A2C64A69C9ECB1BF7F629A698F970F2085DFEE4F77C0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4740
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.660601263343629
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oohUTVA5gQBQzJLDoiWJpwsKRWkYotONDYN+HROBu:ooqhACQyzJLDoiypwsKRWkYotO5YQxku
                                                                                                                                                                                                                                                                                          MD5:8B3CA8B9319A1C396F7F992A220BF339
                                                                                                                                                                                                                                                                                          SHA1:515ED94C5DF908F94841A3E5F2A1F0C0AE473282
                                                                                                                                                                                                                                                                                          SHA-256:A84501CCED90BD619B1EF354CB589B98939A1D39FF02BD5E452D8F04CC5ED68E
                                                                                                                                                                                                                                                                                          SHA-512:1BE634F012BB34B3ECFCED7F8C634BA0A4AF337B6F8D060A1D50B15F75646748D849A822F961FD7AC4E3C6D5101D08801898BA4CDBC3556FBB15B68DD2A469D1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/javascript/shinystat.js?m=1621010522
                                                                                                                                                                                                                                                                                          Preview:$(document).ready(function(){. function stickyfoot() {. $('body').css({'margin-bottom': Math.round($('footer').height() + 20 ) });. }. . function stickyhead() {. $('body').css({'margin-top': Math.round($('header').height() ) });. }. . if ($('footer').length > 0) {. stickyfoot();. }.. if ($('header').length > 0) {. stickyhead();. }.. $( window ).resize(function() {. stickyhead();. stickyfoot();. });. . . $('#to-top').click(function() {. $("html, body").animate({. scrollTop: 0. }, 200);. return false;. });. . var genericCloseBtnHtml = '<button onclick="$(this).closest(\'div.popover\').popover(\'hide\');" type="button" class="close" aria-hidden="true">&times;</button>';. . $(".shiny-login-btn").popover({. // trigger: 'focus',. toggle: 'popover',. container: 'body',. html: true,. placement: 'bottom',. content
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (1136)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):29376
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.540964010994135
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:PCIkAm2TkIVZabGYzBYHa8Xn69RBVziYmC+zB:PJZczBY68X6TBVziYW
                                                                                                                                                                                                                                                                                          MD5:236309AD304507DCA2175CD18EA30F4F
                                                                                                                                                                                                                                                                                          SHA1:2095E497C6890C7F0DB5A71BA8CEB3D2DDDC2D12
                                                                                                                                                                                                                                                                                          SHA-256:6F564E8CC10046129862BA75916C14A444125F1A1CCF95E5A93858F431B8A1E5
                                                                                                                                                                                                                                                                                          SHA-512:8E66C001C045B5D5A58FDEB11AF2485417794193FE144A1319FE08C5F3039F1153BB0A5ED8FE919F46D8FC150546862E8E698EC22D0EAAEEA0B92505DA3308CA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://codicebusiness.shinystat.com/cgi-bin/getcod.cgi?USER=statprova&SSDOM=shinystat.com&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro
                                                                                                                                                                                                                                                                                          Preview: .function _ssPre() { if ((typeof document.webkitVisibilityState!='undefined' && document.webkitVisibilityState=='prerender') || (typeof document.visibilityState!='undefined' && (document.visibilityState=='prerender' || document.visibilityState[0]=='prerender'))) return 1; return 0;}.function cCk(nm,vl,mn){var ex=cdm="";var _sscdom="shinystat.com";var csecure='https:'==document.location.protocol?1:0;var secure=";SameSite=Lax"; if (csecure) secure=";Secure;SameSite=None"; if (_ssPre()) { return; } if (_sscdom && _sscdom!="") { cdm=" domain="+_sscdom; if (mn) {document.cookie=nm+"=; expires=Thu, 01-Jan-70 00:00:01 GMT; path=/;"+secure;} } if (mn) {var d=new Date(); d.setTime(d.getTime()+(mn*6*1000)); ex="; expires="+d.toGMTString();} document.cookie=nm+"="+vl+ex+"; path=/;"+cdm+secure+"";}.function rCk(nm){var nEQ=nm+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i]; while(c.charAt(0)==' ') c=c.substring(1,c.length); if(c.indexOf(nEQ) == 0) return c.subst
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6886
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2635
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9195141635911455
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XCbsV/bhcVBIcMeHyu59gV5N5fK+Bq7xgWfSgYKRCZ5DvgXcEsXby17josChw:yKybHtCNfCgL+RIk0bExC+
                                                                                                                                                                                                                                                                                          MD5:9F56321EA238B029C926D6622B076FE8
                                                                                                                                                                                                                                                                                          SHA1:751DFBECD25EA43734989D11EF701743FD0E2047
                                                                                                                                                                                                                                                                                          SHA-256:D9F3E49AB3C4F90DB26DA954BCD1330E31B57E9B6DBC33DF169580EB5E3B2543
                                                                                                                                                                                                                                                                                          SHA-512:95DC37D610A7A8ADACBCEE1764132979FDF95055B639536327CB33930CF4A45582C29F83E5389A059DA6A4F004A963189D42BDC7D2C8621548B58D3D2DA0AFC7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://codice.shinystat.it/cgi-bin/getcod.cgi?USER=ferraribilance
                                                                                                                                                                                                                                                                                          Preview:...........X.s.8..=...Ml.:q)-...[.[n)s.p..p>.V......4...~.Irl..Q....a.Y.I..G.=.....h.E2.32....M.(.g.l.l..$.2HFD.v.....,.l...EF.`K.c.dq...9/X.*..Fq....|d.y....6....t.Y.GI......Mp!@.;...l#&.....M....L .4...G6u.'...|fw..Lv...w...R.Y..u.'0[.A....yQ.ECX.Sy>..g..2..2g.^..4.g.....iD.........F@@....[&c..yK..(..%."M1l.4o...{1....4Y.../.<...._......"....>X.......K..M.H...3......(S.L.$..k....x.l.<Z.P.(.....h.^.'...j.....e..}..?..>y..* s&'..X..n?.]L3."/......d..........~..w..F.J....A.@.I6.=..V5-w....*U\0..ny*....x.........{....v6......1..( .(I.....`ok....M.....q. .....A}F..y...4.v'....Z...Vh.+w....r....YM.....n......J~....l,'A...G4b....j....h....;.v.h.tO,.B...Ff..O.....*Y.! *..e@4.j..kY...\e..%.H.T.=..w...1<...u@......9%D.....;......J..R.h.Y.....&.pP~.....J.|..b..g.Gv...u.....*..N......9...!V..Y...W..[....9..h.......>.G.rH...9..UmG0l.'..&6..3;6.4-..<..._..y.A.t.Q..u.7Ya3p5..b...sEhJ...Yw..,$...qo..B.T..oT.38.g .....S..p..D..l!.\...l.q.$..5.r..Zh..r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2478
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.560385572944578
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:WOW+xmOW+gFZzOW+tDOW+q3bOW+ihOW+xRVc+ufOW+jkN0oD:WOWSmOW9FZzOWsDOWx3bOWtOWEVc+ufT
                                                                                                                                                                                                                                                                                          MD5:E0E87D5166ED7B1C261B2FE3F26255B7
                                                                                                                                                                                                                                                                                          SHA1:4BEDB77A77952FA9CB5F2C61C3D13468E2814ABB
                                                                                                                                                                                                                                                                                          SHA-256:318798CDADF712594C6EB6B27C8BCC6FCB130CFAADF69B987CF8988168DB7BF6
                                                                                                                                                                                                                                                                                          SHA-512:B0AFFCCC4FDAA1CD5A5029C2E8EF1161284EC6F0A4D041B9E83293DECA235351ED5E8E1942ED23EF9C8F14C34D12888AD71568A51B761220AA99E3209F8B40D0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300
                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65326)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):161419
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.078581243261184
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:iC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26U:d7XXGLq3SYiLENM6HN26U
                                                                                                                                                                                                                                                                                          MD5:1AF512B38718919786EB70FFC906545D
                                                                                                                                                                                                                                                                                          SHA1:142184D719A80ED3C5AB60E39358025D0B6693E8
                                                                                                                                                                                                                                                                                          SHA-256:FB5D15E94B96414E659EEEDD5C6354E0C76EA347FD22B319429640CD4BB3F363
                                                                                                                                                                                                                                                                                          SHA-512:DACC1B8D041FD85A7F87731ED5F41410D577E8B3EC9EFB84DD2FCF659E19B5909071AA1386FD132669C3A3DAE33893591BB5232E50760AD9E24B0027E42152E1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/css/bootstrap-4.6.0.min.css?m=1622123268
                                                                                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4235
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.77958578111622
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:X3vVVfHWZrLssxgAHIfB7HUB7/vuq7bMtrn13HQy+T8o1:X3tVf2ZrJgE+BHUB7u6MVHCYY
                                                                                                                                                                                                                                                                                          MD5:D23CBF9DAB653AD2036A386BDDB6121A
                                                                                                                                                                                                                                                                                          SHA1:016A3870BBC1C1D4F889F5F58A4E009EA1D60ED8
                                                                                                                                                                                                                                                                                          SHA-256:ABAF1BA64D864C039DDE839727343B6210FAB4A3C4CC6041D144DD50687D58D4
                                                                                                                                                                                                                                                                                          SHA-512:0137C1991134F57BAB00DAA98C271CED7BF666DB84B42F140E7A0681EA47705B56C7AC7DD5D501894CF9F71CABC45294ED33C4E6064CFBDB7F84D1CE309E5EB7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Preview:...........X_o.8.._i.....[...4..)..EjKE.=....$.:N{{...!....v+.wU#...3..16n".......7!8....(...".+.<.&,.$.Ww8.+......X.B.M.qF....a..W..buOC.J..h.A.......S.9..2og.FT0.aa..+..... ..]......%....G.2-....).V...n...........@.j..f..l.. .Y.x.q...9..)......:..(`<"`kh..!P.A`..8)...^L..z..H.9....8....9....q....a.....q....w..;-.i.'...2.Z..=W/j.q......#i...4........!..5......M..B.......}...l21...JP=....V.[a... .".,.!z.y.. `..(.[.{.2.:...........b..1_..fz....|...D..(<.<.A.6L.d...e...*moR.K.#.I...Y.t.r....i..........0..".Eo..J....2..........Zft...4.*K.yY..N...d...+6....)..g...D.,8.)"). %.U#.r...~..BYq*pM.1..rr..C....;.E.n!..Bp`C<...]${. .e.]P6....;...@.i$....{U...1+KzIY9..-.BT1..G.<+p.l......z.#.T.3:.2:H.........q......h....z..8...f/..Z.'&.{..`.j..D..{E.n.J..eg..+....)......1.5e.N..c.,..T...J.....O..Dy3iG...}......\.uy.n..G............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 200 x 75
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1440
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.668676308527159
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:eOB6NdVmYGYS/tzbyaB+CZmp45h4Z3Uk97/CCCCOEU9WnYH:j6NXTGYUiIZmG5h4Zkk9DChCOx9WnYH
                                                                                                                                                                                                                                                                                          MD5:2E91AA49CD4876C1FD580930AA57CA50
                                                                                                                                                                                                                                                                                          SHA1:5EA11E12356825386BF10ACFABC823BCECD90435
                                                                                                                                                                                                                                                                                          SHA-256:FC02F4F127981728462F4D9FEFBC20960EAA35E7D790DEBDAAC8E9B5D0ED5F12
                                                                                                                                                                                                                                                                                          SHA-512:C1A40AAB270A543EF50FE4C09689675A4B3E665C01F5BF84E1D451470A0001B2F70960C505E921C1564F388C736AAE2E2ECF316CFEBA018BDD4FD93FAF26A981
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/observepoint.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..K..............A.......!...........a..q..1..Q...................................................!.......,......K.... .di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~....].......".....p........$............`.....#........]..............]....................\..'..".....'..\...'...........&.....$..B. ....E...{.-.............L......I$*.j.._......C @....J.`.,..E...4...FH.V..._...S.0..x$6...."0.#..;.ShM.$.-Z.5.....r.9.+...H1..."..|.e.2......5+B..%n..Zbc.e.....*.r.mA...r.hp. .F...s.H..&bh.c...........X.i....f.....u.Y3\...V..6.....F.X-..g..t...B1.. ..3.0..I.....i.,....4!.......C.t...<......5S2\}..=.=s.wp9..X.l..b%4..w.........m.....n8I..YH.~.mR..!Rf.;)<..$A. .b..wBK...."::y.:"..O@.@%.>...>/.H..p.w.0.....<i..df..p........!c.+..g..o".J.pu..#..y..].@^a-.0.D..b.\g.0XN%....QM.im...jM....\.xVR]_A.....R..kE.../.(..$xv.x.m..l.S.Z.0.U9..p...Y..H.#...*..ij;R...j.)..$.Y.g.(.-..p...(..*.=..v.Vj.s..7...^.@.dN.@E..bL.....iRN..~$...k(`..[....tO.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5525
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9226993376362636
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9qcSRa/BfIeCKI6BUzGWjc0mtyL1dx9CBIkt3ZOEcNLUYLnnLRe:a7c9qcHZfIeb0lc0m+kpczUYbLg
                                                                                                                                                                                                                                                                                          MD5:8477380E3234BD6CD61F6E2E7949B974
                                                                                                                                                                                                                                                                                          SHA1:0FB99431F5CFB7B494D37DBBFEFD5E96F97715B0
                                                                                                                                                                                                                                                                                          SHA-256:FBBD3B002A3A7FECAAEBC563B271DBA48AC5F3DFC71882D9DA7B3947F4433A65
                                                                                                                                                                                                                                                                                          SHA-512:B6DCB78B081A3190D06BBE0B4E310A1F83AFCAC27BD45A1E0275F382631DD6A7D6C15468636A0592EC68935C58ED54C432C6AB081B2F137FF02AF7DEF0351439
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..i.QUW.d..j..f.TXZ.i..l..h.VZ\.m..j..o.[_a.q..s._cf#r.&s..}..y.cgi.C0)v.,x.%z..y..../z.hlo...2|..M94~.mqs...6..+.....qvxA...../..8..D..uz|F..A.....H..z~.J..5..M..O...gU...:..Q.....T..E..Q..Z..C...qa...]..e..^..N....h...xij..W..l......s.6o.....p..\..r....._..Q..t..x..j....y..i..}.....m....u..o................z....j..{................................6..........................................7.............B.........................._.........h.............................................A.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4933
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892564756687425
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fMxs7ogFpkZNt1HRl/9cgxOLHi6UUSYbVLqKCsvp1QOwSXCS1R:4s7SRRl/50LHi6UUSYb5wOh1R
                                                                                                                                                                                                                                                                                          MD5:22714A4234B4F4F91052149BEFB07045
                                                                                                                                                                                                                                                                                          SHA1:19D2C4B948B8E6667538EA373BB564699D3D4A96
                                                                                                                                                                                                                                                                                          SHA-256:D2BA255B9928746B89A5C35B03D8E344BDDDAF4A5FCAE15D401938EF8F6559CD
                                                                                                                                                                                                                                                                                          SHA-512:07D5D4BB31E0CDC81684092E99AA27FD65D83AEB079BE4625D6819A19DFC4017D537C97EA7444FAD9013ADBC3A8579593F07BA0941476808E6B3712F276A97AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]=r#...U....vt.%.W.d.Hb9q.a...'.y.I..IeN\.F.9[.rqO...,./.....G...`0...*.v%.......n!..........................................................v.*..q.g ......Z...-[>.aX..._....C...O..........X......{../.C.=..~>......<.8..+.....1O4.....M....I._.?=...,..$..)..@....3k..Q.;6..P7.K"....R..vg..._._.Y...]V...%......Gi..2...+...u .'Fo..3..F.yw.dN.}...Y....9.....$.f...A.b.."...G_......FrG....`M...]..-.S.4..7G....} ..W%.<..2...........H.Jd..o. t'R..h.............?...r........>.xq.S!.@.....R.@K?q8....zk.hi...n1..7..x.D..........I.7Hw..G.u.d>(...Ug...P.........<.:.....<.k.Ko.....MM.......k.|..+3IDU.Y .....[P...\.I".n8...is...W..Qn.'.d........jr..L.I..<.....m.G.k..I.UL.@..V.~^D..R.ym.4..c&.Z0g.......A..T..........(.A...$sl~z......)P.MYDL..........Z.O"{8P.!...e.]eV;9R.E...s.../.............C..^..sy...(I.@71T.....y..5...T:F...s..].+.}h..P#\M.{....q..Mfh.....}...Gp..o.>.w...u....w../~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.873095303084439
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fmQkbmvSpH1R3ywsna1LnVAnfVNEBLHAih6CdXb/O/9ZK94qsEhmLP:uQkqvkHTLNHAq6CdilQsGmLP
                                                                                                                                                                                                                                                                                          MD5:6CD27B38439CB289C648E50E7064680C
                                                                                                                                                                                                                                                                                          SHA1:5D4828F97D40F26E6E088C3C6A876D074FFB51C3
                                                                                                                                                                                                                                                                                          SHA-256:02263571DDEE866479F218C91A80C6DC3A4ADDB9378CD55FD4D9690E7726E965
                                                                                                                                                                                                                                                                                          SHA-512:A2E0BA1F721C0AE1CAAF8A1CA2CF0DE0987ECB4DCCB3240D367359830FA6F6C8F7E821087ABEEE89A8ABD72F9D38A9E101ACB3D239784881313AF0967F683366
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/shinyengage_rgb-v3.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...r.8..........O`.:.S..".*..Xz.)I..`..,W...-73..Fy.3.9...f.N3fTh..A.......Y......h.J..................................................o`...v.i....~|.....r...r.?.....p|..&hM.I...z./...-G..,..2......q.....I.-.u..a"............j..L_.5....b.b......!..S[JY........b..;..I..i4..6M..BNmh.........e1.:......,..E.7...ux....|.k.. ....u...(...z..............f..E........f>j1O=..r{.......;....tP.k...........C..|F.p...G.U".![k.F.!.....^.=8a1W.7n..h.Uy.w.__..T...B.I.o...B..C....A......$.s-.+..6.q..D...(.H..C....z;H...u.D-C.p...~..5ET.....L.@'..2....9....Ao.....r6.L,,.i.1..T.!..d..$..XE;.....s........f]..fg(U....`.}....<..<?....6C....i..5..... .W....../k....m.k....O9.../Z...5#>..z..g.......W.i.|..<...rSr...>|/...J.../.=e.{~.....b.^.......%?;....>\..%{...W....{..G.....b..g...V.c.....N..m..F....H.i.+Vd@.{-.K%....}.+n1D...;...#.C..=..g...3.o..]..t..g.V.&:e..x..;..X..../U.AF9.,.d..Q......G.=V1../..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 40, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6333
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908150777726522
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ExQmcCm92M9mPagjMJnKd7AT/Js/P+eW6uM:E6ShM9mPDd7si/P+eW61
                                                                                                                                                                                                                                                                                          MD5:80A5026CFD7205B2F5F96C0B18DD521F
                                                                                                                                                                                                                                                                                          SHA1:A046AB5E6A06156A2D2F46500B54911E1FC40F6B
                                                                                                                                                                                                                                                                                          SHA-256:541CCCA927B9E31CB4509098D603970430E5354E02574AAB34842720F40F069E
                                                                                                                                                                                                                                                                                          SHA-512:CFBEE999CF2D84B4EE5E8797D41575A5ED742AFDFE44DCB9D3C0BF38B22ADBF0FAE7852D04DA6D8716D3086E3A97A2194E15BF79FB93AABDFC4252D34309EF6F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...(......E.^....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:40BDD2FCBC9011E688D1F34ED56E07D1" xmpMM:InstanceID="xmp.iid:40BDD2FBBC9011E688D1F34ED56E07D1" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:92621C5F9B5F11E0AFD3E665526FBAA1" stRef:documentID="xmp.did:92621C609B5F11E0AFD3E665526FBAA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......3IDATx.b...?.)..D...H2.o..c.k*..Y.._f......1....R..&....._...................7.......?.)P....F....E......1.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x183, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5183
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.914358226905573
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhA8B1KtRqmUlIa/x6Qgf6j0IGd/UyDEXScjFGutYUwOMTlrnUY:oVWt4mUeaJ6Qi6AIGd/UyaZFGLJrX
                                                                                                                                                                                                                                                                                          MD5:9E8320C806C77D51F10FF13E9FF33E78
                                                                                                                                                                                                                                                                                          SHA1:F5A4A43BF68A4C3DF53D7FB4FB7DF1E64AB6F419
                                                                                                                                                                                                                                                                                          SHA-256:F4D03C2F97EE5BFBB02A9D668BC6BBD334A80DA4BE530412A303C343D3DF6167
                                                                                                                                                                                                                                                                                          SHA-512:EC1144D86EE7172B307D4638424D22961834821CDD7F772E00C32BC194E1C7346B3A383449D93C3603822F9F97088AC7349427CF8208386DC8D9A23D8697A675
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................>.........................!a1AQ.."q.....#2BR....b.$Sr.34Cc.................................../........................!1..A."Qq...2a.....r......(............?..l..6.H...Au..2..l...*.M.c.z.j.R6}.Sf.H&.F...[6}..uP.R.}.n..e.g.J..T.u+gQ.......H..;g.J..Q......n.mF..l...D....l..v....u.V....J..T..L..Q:.........>.V...=X\6}..uP..R.}.n..e.f..kg..~P......F.m.1.a".H...(j..bE..u..VBD.....].=.H.0......U.E../..c.IS+o.;m...[..*q..[/Bz".Az....b..!&Sc.<?....tD..a.C.....ij..%...).c-...G@..2..~......`$o.Yhx....?.....u?.&..6..H'.S:<F9.tT....D..=..)*.i0..S.S3..1kKs.....[....g.....O.,.\.,........*+.O4L..w.....=ON.n)fss.Y...#......z9}}....e..\6}..uR&R6}.E.QS-.>.V..l..[:..9L.l..[Q..l..[>.'Q"..mF.V.n..>.V...=X\6.tU..tL.y....iN(DD...!.yjW
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 17 x 17
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):370
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.615323218487844
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:uad4GlyGG48C6AfjxAVGCC/2wJVa7AqU0hmf/a9Bm67GGBY+5yj6zi623r5KFp:VGBrA7GC/Facv0hm/286CGBY+5a6O6mQ
                                                                                                                                                                                                                                                                                          MD5:FD736296D680A0A39DCC935962C46E68
                                                                                                                                                                                                                                                                                          SHA1:E0887220A1DBACB831841F3C8ACB57FE495BF305
                                                                                                                                                                                                                                                                                          SHA-256:94CB6F73DC057E2AAFCEB8A32E30FA20EB4547F7005956AE96F76F205933EE8B
                                                                                                                                                                                                                                                                                          SHA-512:9B6C89BF10F11BC50004D9EFF5058C4EDD4CD364FD3337704EC2380BE2F3899A56B174B42E27CE4B1DF3217FEE24723E38C495C61171D1E09773B4762E001E34
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/puntino.GIF
                                                                                                                                                                                                                                                                                          Preview:GIF89a..........................{{.ss.kk.RR.JJ.RR.cc.RR.JJ.RR.JJ.JJ.JJ....)).....................................................................{..s..k..c................................................!.......,........@....pH,.?...$..N)..e.Z..N&1.xB#...H.V..k.RX.....!T%.N.P..M(+.D.##$%.Q.k.U.../..vW.FYy..."..E.y.... !$'*.Br...~N.-.D.!..O./.C.&&'P*,.S.B..-.l...VA.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49273)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):49276
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.46054574462855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:TCoEqoinIC7q2gh0CKUxEGWUwcvXWP6Ta8vHKPPSvCC1anVD//B/ZX8RNIB8HxKg:TPJi0LUxEpyv0StEZ/Bd8RNIsxZ
                                                                                                                                                                                                                                                                                          MD5:FB2E085CDC32D0BC97C24A8A82C12946
                                                                                                                                                                                                                                                                                          SHA1:194A95809592E6984151A465946EF7EDB7A47959
                                                                                                                                                                                                                                                                                          SHA-256:6CC4C722A50B4152194B13E7E3C8A1A5A5F23B17988F8FA85404394EFC5C0984
                                                                                                                                                                                                                                                                                          SHA-512:D9399F04E6965CC59C6A730F85E10DAF949A0BDA30DDE85710A27380650F8194362CA51E28C8D751B3B4F23C451715B14F2A3A1AB9F872DE8B3202F8F1698B0A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 237x257, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10864
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95814801383017
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oBEqb1GBhIhLjjApWCwjwk4PpE068ClrtCopybLm4SCWdlUVeMtsVti:gEqb1D1Cw1aE068ClrNd4SCa8sVti
                                                                                                                                                                                                                                                                                          MD5:B3F1CF35581C8FA31FB4C467FF8B096C
                                                                                                                                                                                                                                                                                          SHA1:CB7A6574E196150E3582B4E5EED0A55A0FA80E99
                                                                                                                                                                                                                                                                                          SHA-256:765C62A00222C8F9403EEC29296EF10F1E52CB0B22DA6586DA8A5599360860AB
                                                                                                                                                                                                                                                                                          SHA-512:2FDAEC077472B0A79D4D7E1C6082C19AC4A72949308DCE468C8FAB5BF08F5B7B9CAD735574AEBFFC69605970217EFD692BAD6E21302D190F8B487DE42052392C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image022.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................H.........................!1.."AQa.q#2B.....R...$3br.4Cc......%56S..Ts.................................5.........................!1.AQaq."..#23Br....$4R..b.....(............?......IN.V...)....-A.S....JD.-8KP...-A.:.<KO....-8KQu.S'.}.._z.%...z......!....F......1.Yt;.\..J=#......KN...d...uE,..$.G.:.j.HOgbbw.xY.(_/..VW..s2.D|!.G..}......Q./.Q.Te.|.b......FJ..Ie..........Z..p.S"...g..z....H...-8K]aF..S....../.8KP......i........p..Y-...-Pi....&p.Q....&....`....de\.%...../.@.....T.._zx....i........&b.B...*.m.....G...#.........|.3k)r5.Zp..l.K;./gw...).~.,IKfz...I.Ozp...).Z.....Jwy.P......Kq.Jp...).J.8.."h..$.BJp...>.p..$.BJp...IH.$..*.-JY...&............1Y...i.]..I.M.r.....l..\.>../...UV71.q..........x.....s..$q.!U..,PY...H[.M....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4015
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874957560668263
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:frHD1gC0zj0WCcd+1R4v6F+bpVO4NMwufDEQ7Y:LD1gCKjRK1RiO+tVBuEQ7Y
                                                                                                                                                                                                                                                                                          MD5:3BC53299594A47313523102AAC24EF56
                                                                                                                                                                                                                                                                                          SHA1:10AE9B3524A40901C844244E29CB0640E7374AE6
                                                                                                                                                                                                                                                                                          SHA-256:819B08B450758DA9F3B202E240A4B1ADB7D5D3F94CC53B657FA028F4FB940E24
                                                                                                                                                                                                                                                                                          SHA-512:94BEA28A693137A75BC8263F995415E95FD3D0AF6237EDC31C9AEB038A08DEE28B3C5E9175DA05E66520DABDA1EBA359EB21D8ED93FC541F4480FBEDDED9C57D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/Shinystat_free_rgb-v3.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...QIDATx..O..J...M...q..O.p....[5..x.p....'.N.......[MX>A.......,f*q.G..W*..._..ah.*.T_fUV..........................................................n.;.O...?t\.%.6..K.....:_.:o....j...?Q...h+....JpG.....1.<.k.~..s.w....V...s(.{yD.#.".}...m.bD..........[..E]^..*..fQ..Gky.....C.0z.K...y.y..:.....f.Z._.K.7./O..f...A....xi..?.Y.:.....g~..B=\.f......b~1b....Co...".4...y.M.oA+.w...L......G.W...d.b..[Y....bnc.......7t....>.....).<...V..K1..V....B%.SyLN\...p...~..3..@...O.:...~a.~.O...ix........-7..t..w.7=k).x...`.....5:w1.:.Bt.3..!.B.8.F...b~V@..<.3c}I.......;..v!.....Co..a....$.|>......K..p!.-8.x.\.....9.|P+0.~.N..?....KC#R.......n.<........%F....r......r/...ll........{).T\..6....z.H....c)HK)>....5......e.+..3EG..`9.........C..d!...<?.s..j.{.>_..K.j..=.....)D]^.^.Q.k.y.~.9..O.g.7p....oL. .W.f'?J......E...Xq..p...J.g.z/....B.{.-.l..Lm..X..A...G..Y@F.4v.1..KmKf.....2...'lZ_.#....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3006
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.835011335160687
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:AtVXd2RrTYxArmjhiXsrxDL6iWT3z4uqL6r6oEFtC38On1JRu7n+PpU1bsXgfIh:ub2RXbmFlDL6iWzhSLsMOnnRs+RUofh
                                                                                                                                                                                                                                                                                          MD5:83096A904A7B05594016EF81B4AC71C3
                                                                                                                                                                                                                                                                                          SHA1:54082E85803A7573215BFB56C147B379355F8C09
                                                                                                                                                                                                                                                                                          SHA-256:A17843F6782CBA672193837192BE5481F943BA1B697431A4451B2129DAF0C9DB
                                                                                                                                                                                                                                                                                          SHA-512:6CB337243CF416C28221ED503ECC9F469C2D61320FF37DD2A5E2351F368507386E746D5C46BA596A041D73CF94A1F27FE5ECA473AB9EC0D71B0CE9720E8F88B7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/it/btn-new-account-pro.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H........7$....[F..........(.....__..........N9.......fS....H4....C1.cc...M7..........K6..................??..{.\M.WU.......ra.=&.pp.4 ....!..NK....uf.......~n..w....zr.g[.VD.~...I3..........O9!.......,......H......P(X.v..r.l:..tJ.Z..6..,......z..,b!.....<...C...i.C#....T......tO#=2e.............M;24...w..;...........K....f......J.T..L.Q.K.P.I..M.........L;.P...B....=.(L#...?..B..O.B..........$!..W....@...q..$.G....B..K......f.8....N....p..%5.*..!......,..`"...6N!.....T....dA.I..Hb..g.q..).dC..xJ.)..."..BJ....X............`.........b.i7..A.K.d.. ..].Q.me.....p.7.f./H.?d....a.'.1&@..pz..<...y.r..`.I....l..:...;...m. .EPF..b..u.x......`^G1#Z.......]...xz.g.K..5.o..7...1S.i~5..A.......V..j.*..b.u."...u`.....[2p6...DHEwM..W..@.....6.6..t[W...b....`E.........S,.......>....XJ.4.:...K.-iG......t..F.*.e.Ia1...<...?x....x (.c..=X..>....!n...-.I7..3V...XR.O...j....7._B*..U.|5 ..f.......1....*<(.|....!.JI0...#43...U.......6=...*:.......[..$p,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1372
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.661953264765388
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:FzI6rUvAzSVSkNUAXls/uvC6JsWSWNeVPaJVtcl0eMOL1BCAnbZX9/:NIFvAO8wUAXlyuNQUOL1BCoZp
                                                                                                                                                                                                                                                                                          MD5:2B470740C4BB428A6A1178F0EE5DE333
                                                                                                                                                                                                                                                                                          SHA1:0BA4CB39E8319BCE840B442A6997D2A33ADAAD48
                                                                                                                                                                                                                                                                                          SHA-256:3D9FB2BA235FF7D1797D1DCA412790129185E8C0B2D8A05ADB227A457B0F61EF
                                                                                                                                                                                                                                                                                          SHA-512:91A8994C70D60868C97C752716D96D5333D88A018149A7358AD584484F51FDBD493E8643B50DAF7494FA1D040377B6535E7BFAE86192362DBB914CE5161FEBA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/dw_event.js
                                                                                                                                                                                                                                                                                          Preview:// dw_event.js version date Apr 2008..// basic event handling file from dyn-web.com....var dw_Event = {.. .. add: function(obj, etype, fp, cap) {.. cap = cap || false;.. if (obj.addEventListener) obj.addEventListener(etype, fp, cap);.. else if (obj.attachEvent) obj.attachEvent("on" + etype, fp);.. }, .... remove: function(obj, etype, fp, cap) {.. cap = cap || false;.. if (obj.removeEventListener) obj.removeEventListener(etype, fp, cap);.. else if (obj.detachEvent) obj.detachEvent("on" + etype, fp);.. }, .. .. DOMit: function(e) { .. e = e? e: window.event; // e IS passed when using attachEvent though ..... if (!e.target) e.target = e.srcElement;.. if (!e.preventDefault) e.preventDefault = function () { e.returnValue = false; return false; }.. if (!e.stopPropagation) e.stopPropagation = function () { e.cancelBubble = true; }.. return e;.. },.. .. getTarget: function(e) {.. e
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):114
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.630480694366803
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6SXRV+tvSTjVT5UAKQBrqA/AjVT5UAKQATYYJ1:YWQmEXRotvgaQ1xoaQATv
                                                                                                                                                                                                                                                                                          MD5:9AE1A77C7AF1564A4C754BA29F0AB1E8
                                                                                                                                                                                                                                                                                          SHA1:21CDFC3B3F28807B31BDE022AFB86D8548DEC132
                                                                                                                                                                                                                                                                                          SHA-256:F62E15A3F0174D4EA8D40E46ADFB0F727A8F04692B68E64BCC7E4C408B443264
                                                                                                                                                                                                                                                                                          SHA-512:AFED58924DFBE160D71739430BB57285A38C77D9F9C65AFF6AA46119AAF03F617B6552016C0230328E5C1DD49913D6C3429D5803E8F542CE890A9B424256D850
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"success":1,"id":"894098","sid":"7vno6ydik9yv116j1ruo7rh","device_id":"7vno6ydik9yv116j1ruo7rh","events":[false]}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:51:40], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24513
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.29498613614759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+pjeekih03lib3pjeekih0Zn43g6y8n/coc37+5AHZt0ZeXpw2C1zVTq:+hAloth44rc7372qt0IXpkr2
                                                                                                                                                                                                                                                                                          MD5:DE18F57D8F111DB43012E684100D7892
                                                                                                                                                                                                                                                                                          SHA1:299602FFD58F049C794DBC177E490D9A058D1E5D
                                                                                                                                                                                                                                                                                          SHA-256:FAE1C35BBBBDD87F94A57EFEF705EB7D826F73B9737FC186A208ED7DA0A13140
                                                                                                                                                                                                                                                                                          SHA-512:05912CD55242492BC87AAED8CE2A5C30079FA394038A260645986A16A39BD8EA57659B60166C8BF49CBF6A54743DC84D0CB2C01E58A90CBDAE1DF6CA84BF1951
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/lotto.jpg
                                                                                                                                                                                                                                                                                          Preview:.....ZExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:51:40........................................P..............................."...........*.(.....................2........... .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.N..j.}>.....@..dn2C=..[.....7....l..k.....bh.l`..2.Y"..1..Iq....._....m..Y/.sz/.....6..,....f..Es..'.=.K.........s.r.A..k.....=.V...o....Btd$,.kg.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):84388
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.159874018825429
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAl/:0eiG+Nkp083dG3ulPFzfBqT+m/J
                                                                                                                                                                                                                                                                                          MD5:8EA514EC276F2714BAB5804E18203DC7
                                                                                                                                                                                                                                                                                          SHA1:75442EF8103F9339E21B2C2196883FC3E3D2ED8E
                                                                                                                                                                                                                                                                                          SHA-256:1E083F7365A1A46E8EEACBEE5573E60E42369AA6965B067BD1C0CC74E1A76019
                                                                                                                                                                                                                                                                                          SHA-512:2C8751D2FF677EE593F8BB4E96B0A84E08E84C3FE85A44E01F2905F132683923F202A6A684FCF80A34265CB58675CC99A59360A345EFC76BCC3F31DFBDFB91A7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/javascript/bootstrap-4.6.0.bundle.min.js?m=1622123297
                                                                                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):49695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9830589433192785
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:EaA+7hVgxSY/o+vFo7mgRMEW813ZojLX7M952SW1DuCMwlx5ybyV7P+lW6RfssFq:ErAsLFo7FMo0isSA3NQyV7WA6RbGX
                                                                                                                                                                                                                                                                                          MD5:9EB8EE947B6E0A08986D229AC82383AD
                                                                                                                                                                                                                                                                                          SHA1:B56ED06EB2B5A16BA2A6F24D24AA381DF6067073
                                                                                                                                                                                                                                                                                          SHA-256:AF6EB36265E1F4D0B1BD19C385E33258E981526D087C432964A9ACB70A2D32BE
                                                                                                                                                                                                                                                                                          SHA-512:CFE5BC16B7F7A696DAAC64799C1A440F07372437713A2AD863AB60432FD777D8CF700A84865D02EF9CA77CA138F600DF822E518D43575154D3F796C5780B0878
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......,......V......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...|../.]U].Kj..Bb...e....q.M...=..,....L..8..8o..e.$y/..&.....=_..........v,0.....$!.Z...{U/._}.h........hU.u....s.=G.._u(.7.........(C....../.*.j6.#^.....j.....B..z./..R._..!x}.X...H!.zoq&....>.&..f..8..Y(R`S`S`S`S`.......U..............................;..0....T.R`S`S`S`S`'.....*V.l.l.l.l..D..P.Q.Q.J.M.M.M.M...x..?.?.X).).).).)....C.G.G.+.6.6.6.6.v".a(.(..b..........Nd...?.?.X).).).).)... ...*V.l.l.l.l..D..P.Q.Q.J.M.M.M.M......?.?.X).).).).)..."C.G.G.+.6.6.6.6.v"P.(.(..b...........g.,..+]..*.|.G.....OU.Y.S........U...T.R`S`.l....R.J.bT,C..V.........P......H....o.}~.....CS...U.l.*V.?.X).).?V...Z..V./.......%...g....7....,...G..+7...-.]..C...*..Q.J.G.+.6.....z.%W......j.....(Rj`.2.`.e.V2(.i.q..n/..U.l.*V.?.X).)..n`.W.F..1X...g"...60.Q...y....X.*....+x....{.......*V.l.....N....Y..a.......r.#......r..e.......@.=..M.+..U.....W..M:.I..j8...cn..En..k.....PU.W..'.......6G.+..e.....W..k...>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1312), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1722
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.074628078223977
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:3dsOgmAhLZzP6TaJunMGqRQ2pV1s7fcM7MI14v89:3dsOvAhdMaJseRQwbSUMoI14U9
                                                                                                                                                                                                                                                                                          MD5:4187944AA9C3A16C5A1390CDAD5F53B5
                                                                                                                                                                                                                                                                                          SHA1:D18578E333CEECCC842F9B90F87D363BCCAB4655
                                                                                                                                                                                                                                                                                          SHA-256:6400A34639C8B17A5C1071F83EFB7B510155ADB404D857BC36DD928A43E70A03
                                                                                                                                                                                                                                                                                          SHA-512:C07A8C2E7E262238FB5875814F8FE4F18A2A7E9E0731753B807ED7E32F84E0ADE8DCA85B60F49D556789A244DB6EB84A5B0C814DF1F5D427AD29238DB8E3E142
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/bootstrap-hover-dropdown.min.js
                                                                                                                                                                                                                                                                                          Preview:/**.. * @preserve.. * Project: Bootstrap Hover Dropdown.. * Author: Cameron Spear.. * Version: v2.1.3.. * Contributors: Mattia Larentis.. * Dependencies: Bootstrap's Dropdown plugin, jQuery.. * Description: A simple plugin to enable Bootstrap dropdowns to active on hover and provide a nice user experience... * License: MIT.. * Homepage: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/.. */..!function(e,n){var o=e();e.fn.dropdownHover=function(t){return"ontouchstart"in document?this:(o=o.add(this.parent()),this.each(function(){function r(){n.clearTimeout(a),n.clearTimeout(i),i=n.setTimeout(function(){o.find(":focus").blur(),f.instantlyCloseOthers===!0&&o.removeClass("open"),n.clearTimeout(i),d.attr("aria-expanded","true"),s.addClass("open"),d.trigger(l)},f.hoverDelay)}var a,i,d=e(this),s=d.parent(),u={delay:500,hoverDelay:0,instantlyCloseOthers:!0},h={delay:e(this).data("delay"),hoverDelay:e(this).data("hover-delay"),instantlyCloseOthers:e(this).data("close-others")},l="
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):115
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.71232923864444
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEiyvHXRRL2KIhfwcP2xR2GXEqRWJ6jLZHY:YiIfXRbU2mn6jLZ4
                                                                                                                                                                                                                                                                                          MD5:51A96D6CC2403651A47F0A1FE5DE5519
                                                                                                                                                                                                                                                                                          SHA1:F5BE4121ED47D535E1D115AAEE23E3056E32FF17
                                                                                                                                                                                                                                                                                          SHA-256:C217F63627BA7B5DEAED07B986794339EB346FB7E9864095AF47B8B7962FA3A2
                                                                                                                                                                                                                                                                                          SHA-512:AED0FD26C5CBCFBCEE834806CA02A50960B28EFA676C951B87DA3085A9B5A138984EC86228051106A0E012F4E096D4C26C9AB9220C0AC6594C3E3BEFDBDCFDBA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"portalId":1718033,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3253
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.844482982695408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:LKAtd+iSBJYfMKzt5of4m3fH0D8XZ4ur7:LKPiSBJYpztSrcAXLr7
                                                                                                                                                                                                                                                                                          MD5:60EFD812EDDAB14FF67E789FE2C87299
                                                                                                                                                                                                                                                                                          SHA1:9B8704D7C47276CE57F71AA704C23BF2D026254F
                                                                                                                                                                                                                                                                                          SHA-256:CECE80516847158E3D4DDB7628F076834C64F9C8E5134749E2B99E872D43BD87
                                                                                                                                                                                                                                                                                          SHA-512:E7F3B948978588B505E8D805A15E4B7434D843D82DFD2BCE6DC823060D403F5D1A05FD1F994822A8FC12C251851A807BC18AA23CBE4BFB9D37C8C1A874514401
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/it/btn-new-account-biz.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H....H..............u............y..-y......|........>.....T........s........a........n..............................|............o..w................y..............:....!.......,......H......P.R....r.l:..tJ.Z..v.9....X(:l..z.nk....tr....^}".K{....w%C(.....N(=.u...........P'.....x.!..........O.....Z.!8..........!.NGX%.L.R...Q.K.....!..>........IM^U6*.B.%".=*.L.7..J..B..@9....=........-.t@.r.3..p,......4qP..w.....ha=.d..4..bM!7.&.8.........(.....lL[.!Q...W:p...%...s&..M.=...Y......1..!.....`...d......KR...Y.6.D..B......G....2..c..=L...n..W....t.......$b%3.C.z.d=]... ...0...7..es...`....)....u...l... ..oO.Xy....|L(1#R\...N!.....0Sg-G.b...@x...[y.0...(...$=.0.9.!..r.1..B*......=.Z..r%...}Wb.y...8.. ....&D.......b......C.L..a'...N....m,...8...P......|.C.W4..... $3....`.!..X%..@mJ..d.wL.oE...B8.[.+|.Y.BR ....y......$....b:..?.....x.I.>.8.tb......z....Q...(A.i..y).+.$V..A...z&..-$+..[..........Si".V.D..1...JP[...T....0...F.o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65392), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):70460
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.379168529781915
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:4WDlzIsI97B4dcI+ZhMMuxOC9eXRsZvPVJcrrLcO26RjTNtsJy5hSDVsZO7S/Qhp:47jisDp4aR6fcLzleJGhC7B8u4OmStl
                                                                                                                                                                                                                                                                                          MD5:020909A609CF986B4A8A88CFB577A8DB
                                                                                                                                                                                                                                                                                          SHA1:B433B99760F44C8A494A5C13A07AA1A9933D0179
                                                                                                                                                                                                                                                                                          SHA-256:5C76DD89A767AFD512CE6C6370424F39A632EBB736C16AC37952FBFD97575448
                                                                                                                                                                                                                                                                                          SHA-512:7A4304CE2CA889479B5E9D7D7368EAF2246018663ABDA95B54A72558EED93033F1F814B16AE47A91A2278844851A7FE292ED6E9FF55989E61F7060E24AB3C418
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Math==Math?window:"object"==typeof self&&self&&self.Math==Math?self
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 678 x 273, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):87106
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985177737038697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Ei3YD679lmKuBNmtoqVYFGNLAMrKSlAYjQFIEXzNFQZWviSHQIm4:Ei/DtvVY8NLAzEQFIEXzKWKSHQF4
                                                                                                                                                                                                                                                                                          MD5:399789686543573404E5DBBDB08C19F6
                                                                                                                                                                                                                                                                                          SHA1:91E6C65FCEC4E4E88ABBB1A52E56DB06463F288D
                                                                                                                                                                                                                                                                                          SHA-256:846FC187252847B6E704B4E45260320512A0A0F63E34BA4423860299799B12DE
                                                                                                                                                                                                                                                                                          SHA-512:8FB34D13C10BD6C60840C13EFC9EB80FA266A79A82C7AF1ACA260DFBE8742642842F60F4E4F60C5CA8DCEA77B6898B86F45623224E5D6CD9DD987F8A50970B89
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/Files/images-slider-banners/hiring-simlified.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............\e.....tEXtSoftware.Adobe ImageReadyq.e<..S.IDATx....dE....9MO..M..e......D..p*..G.N.D.;....g.t.y.O9...GF..$a..l...C...U.:.{.sO.L...{._..W.._*r......./..E.{.Cq.H..H.........!.D..B*f...$..)i.O*.\...._.....,...{..-.R.....Y..?.H..]?R.c...R.]K.....2-.MJ.=.j.B1.]|..s...'da....-..J.;..B..3.......&mIp.rZ..~......*...QW..W..kP..r..cKs..-.<j].s.|B.TJt...).>K.H%~.P*..........H...".).5.,{r:;.+.....7%.8...: uY.u>................3....R...h.%*.@....r.T..I.}F...j.s..f.r...x...H.....T.L+.-%E...M.....)..-..R.t.....p......@...`..4......gV.}.Q..}....).L.ZI).O.l.55...2..k)...<.d6..J.UW..98."@......XWk...@........_@...w.s._.s[....YY.k...I....3...@.D....5..jKK7..(.2..T.`....3..0.....c?S.\....-.`0......*.TH..)*...FkZ.d.".Y..m...g.X.p.Z...I.&...H.4p1...0.Vl ,!.Im..;*d^Bk..J4.5-..R.Z.9g.'......3-.|../.....8.D.Lgc...^......b&.*w.u.5]C.%.{..M.U..X.9:K9.|..'s.z..#0.umi..X@..9......*..Z.A.9..#m.5........L..e..c...lt...._.B..|....5.#A=.;.u.Q
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 631x391, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48750
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7569264428641445
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:jw2J4hsl+HFn2aJQldO+Wkcr//cSGUs8HCgO2/9XHJjoAQFsJL/Udc7rcyiDTT7j:jw4Pl+FpJQlokajsc3v9XxQuhUadW+Ef
                                                                                                                                                                                                                                                                                          MD5:F345A06EFC4870D2723A61576FE8D628
                                                                                                                                                                                                                                                                                          SHA1:139BC0B37B128B9D64EE1E7E4B3C998CA13D1D9F
                                                                                                                                                                                                                                                                                          SHA-256:6EE093A7719D096B7C1694F9E9B5F22E5FF5ACF6642787C1D72BA7D1656EE478
                                                                                                                                                                                                                                                                                          SHA-512:1C6A94D1963FDBA5C44118AA2C1D82A59E51F59B48475A92F5435778BD25F1171E3C1A352A35546686B2D2B78AFF4C3586BB26D4222EA66A14B9C98978FE4C4C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/Blast-Logo-News-Medium.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................w...................................................................................................!1....9.AQa2.U..v..w..8Xx"R4t.u..7.qB#.$.5......brS.3.W.T%&6s.d.........................1...aq.!AQ....7..BRbr..u.2...#3CSs.4t.6v"..$..5..cT..U....D.............?.........<.).2...s..>C.....v..K.......U..>.jLb.t.V.<..O7.p..4....|....HM.0.p2.....J.5.FG...3U.r....w.UzW..)s)..'.-.v.......r.P=.tk$...w#7...y^..u.5T..N!....4..bl.n.-6...O.(.W.H^...[u.D.RuQ.G";iY.S2..Sh.S..|.RYOj.Z5.J....+w...i..._..?....Gd..X.Es...E...F..F....S1.\...............................................................................=..u[.U.e.x\TKV.#..[...h.h..Rj....g.N.%....H.1..V.8.&..z...=..kQU|.....pV/.f.m..%_,.2(...V.<k.#n....6^0.4..V..W..hJ.c.v..KM~........5z...n%....A$.%.+...7.Mb....rE.....d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.557701459968815
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:7mNiUnOprdJ+jU28pNm9thjYNBIAPCxJl7CY6I:6nOp5kY2eNm9PSIBl56I
                                                                                                                                                                                                                                                                                          MD5:FDAF326C6D6A5A4ED3CF283AB0A844E9
                                                                                                                                                                                                                                                                                          SHA1:DEDF629E211A71DB3729AEA116941975A92A3942
                                                                                                                                                                                                                                                                                          SHA-256:2A1871B35035EAC84F8AFDF9EE890AB26E941D0771A191D518FCD8A984F844DB
                                                                                                                                                                                                                                                                                          SHA-512:9E9CAAFFA157029CF26C1D56B8CC966E1C0E58764390960BF80AEBA3AE86B13303C8794E7F4E1DB3A933227254842F51D3538693748D137313F2BEF41B6EB5E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....9...........................................................................|||........................................~~~...........................................................!.....9.,..........l..p.(........$.0a.....t...5J...!N..m...,.T.......g.X......H....-...L48...L.8....%H.8.."..8.H..2C..*.H.L.CA.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.272022241869091
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:NlIT7LUifghfRTImF6ZeMB6Wu6dsCIzBCvtusmEw6r9Wr/bQ86QZxyhE:3IT74Sgh5TIt44U2jItyp9wdzQ86CUy
                                                                                                                                                                                                                                                                                          MD5:60F7713AB09F8685FB2581F4EC4B696B
                                                                                                                                                                                                                                                                                          SHA1:079F2B155E139DBB7FCAD32D323E64631390A6A2
                                                                                                                                                                                                                                                                                          SHA-256:DBE8785BD2B167D84169C16E64A1B4E3010AD5E0F2B6F0FE7E92FC1492CEA546
                                                                                                                                                                                                                                                                                          SHA-512:49B16C7A967E2D2ECB313810E2A0FE2CCC7CCE53A4D2FD25A1F52E9E2B29279D2AB7251022F8504C6E440F23EC410218A23600E29BAF7FCEB79CC70277D56B40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:GIF89a . .....6*.U..1......./..T..6.......6.........~..w...........................2...........~...!.......,.... . .....'.di.h..l.p,.tm.8.8<gc........."Y.......p...,.40x/$'TS<.....@"(..`...4.....#...mo......vdz.....j.r..np...yG.....j.....OweU............c.......................S....................................K.......$H..O....*.......#J..0..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:13:44], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):35697
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.649896116635064
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:wfUajVa8EltTfUajVa8gVSuBXmyPLYgUIg8tS17BK4RhSuf/t/4B:iX/IX/goqL37cR5/rfVG
                                                                                                                                                                                                                                                                                          MD5:C0AA5D2847FCA3719E16FC04A36DF5DB
                                                                                                                                                                                                                                                                                          SHA1:3C86ABC11550F1B91D4B67993CEE110CB3CCEC1D
                                                                                                                                                                                                                                                                                          SHA-256:4F2D87CAB251774D67E4E67B1EBEFCB98A018388FBFE5451A034C0E894FB5EE1
                                                                                                                                                                                                                                                                                          SHA-512:F74FA5D6C90E37F002D9A90E1BA6A7748B264E1F53A7AEFE9ADE39BE0F098B8CC7F60FBAC96F8E880D22B14DADFFDB5C514F96BF1F3C22003C6119E14683BBD0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:13:44........................................P..............................."...........*.(.....................2...........V.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y.X>.....22.u...1...p.`..3.%..W..m..&.....$...K..}g.W.XN.#^H......y..>..T.J........hg.d.M.?.TX.......y.t.....`Ic}R.=W..Z...u.e..0[...w=..........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 177x228, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5052
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892138719724285
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Tuhv8IlJLbA4LTP1tIq+DRF1M7pqjQFvdllsmer9quYTLS2bxOXXlrd3Pn8fk6ho:oVldzDsRscjQFvKnP1ryM623
                                                                                                                                                                                                                                                                                          MD5:02C80B95A3AE6DDB2523D90F86FCD20B
                                                                                                                                                                                                                                                                                          SHA1:2EEA48EF53EEA49F60C01B76E85264260E1DC05F
                                                                                                                                                                                                                                                                                          SHA-256:E51DB88541ECB170B2A4E4ED6C883446276C8825F2E022044C0B5C875AFB859B
                                                                                                                                                                                                                                                                                          SHA-512:16254EC9A0367A137EA11DFCEFE6AD6506135F64D001B0889D170EBEEC500081B70C092625B0849B48DAA43BBF8997D5313030F5E7E8837F33223D61E0FBF714
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.........................!a..1AQq."#2.BR......bcr3.%4s....................................1........................!1..."2AQq..$Bar....R.......(............?...).2.l..[......*f.f.L.Y-.u3f.&U.S5.2..n..6.fM.L...l6e3'.d6e3&H.C...'.L.C&S6m.eP.a...d2m..t.T5Xk.m..u..S.t.T1L.l.f..6.f.*....J.Vcf.L.wIu.S4."..,........h......l.n...Y..~b.t...m.H.U.. .})..JE..l.9.)[*S.u3I..[2.l.V.*.)...L.YM.u3fJ.c..f....[2..$..f.f.L..C&.L.%P.a...S.}.;&S.}.eP.3].n.l.vO...n.*...v.l...l...f.f.L.Y,.u;&H.C..V.l.-.).2L...h.P......]._C<p....B..K.E#d.T....\B.]l.V.....n....l....l.N..f.f.L.Ym.J.R.X.3U.n.l...l.2.b...S.}.C&.L.eP.3]...>...n.d.J..f.f.N.;g.N..I.CT.v...,v.d...j.....;...<..@.!{C......B. %.H...........n...x\..".J.....G..E..l...&.A"[
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 29 x 36
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1317
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.669593303727943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:1d4v5ilsNR+FoUEX3e0BDeBuARLX0NOcBqxdPQWrgryp+hzsyXQHzWRALgn:1dciGoS+0BecwLEN72dPQHc+hzsy6cAc
                                                                                                                                                                                                                                                                                          MD5:41A93E25F4F3BB7241786F095F520335
                                                                                                                                                                                                                                                                                          SHA1:8970D358EB3EA01E0D5339AB8E55D74D07C64FFC
                                                                                                                                                                                                                                                                                          SHA-256:38631D5535D1764342AC4A3DBD982EF957B091F05B4B8F63D2053910D51133D9
                                                                                                                                                                                                                                                                                          SHA-512:7F320829549AE1F5D53E255723F5C94532CEEA6532843D797D2BCD187C00EB92EE618C784A437B01CC140998A67CB4D0C3DE7C490ADC1FB256277C4447EA131F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..$....>.....C...j....e..c..^..[......v.I..H...r..n.7...a..w........f..p..e..y.....s.....y.......p.....l..t.....]..........M......r....i.....g.G..........7...m..........j..p.....u........d.`...u..y.v.....t..a.....t...\.......u.b..p..3........w...........r........m..W..........i..Y..p...}.&..n..4..i..8......r...........v.~..l..o.....{..p..v.r..W...t.m........6..\..\....`....N...t..o..m.X..;..=.......c..e.................(..(.............`..q..r.........o.....t....S..o....|..................x.h..N..c..7...s..q. ..e..V..f..f..#..&.....q....x..4....j..;..-...|.......4.....=.....I...........D......t..v.{..t..I..L......>.....\..n..0.......J..U...x.0..2...q.J..R...r.,.....p....V...h.W...t.p..W........../.....6...k.\..]..1...^.l............{.p.......!.......,......$........H......*\....#J.H..E..$h....,...p.E...(S.<.r..p...<...>...#..EO.$.....q.M........*....\.KWp0..e....`...B.....XB$....|.y..l.1....`.5s...A..K.eH...A.U.....Xp...'..X...2..C...M.A...&.X7^.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1753
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.010647398185778
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:YdfTOws2hVGzAG5RgqhDXe2cdzMCEi6d32RAiX6CUTTdDwWYEi6atyFlEeUYM:0fizUszj5e0LjcfER32RpUTdsEet9eUr
                                                                                                                                                                                                                                                                                          MD5:50D8E205BAA41DB013988FF6813CACAD
                                                                                                                                                                                                                                                                                          SHA1:310518EF479AEEC7FEC2BC7B9CD60E67AA14A711
                                                                                                                                                                                                                                                                                          SHA-256:6A0980A3989DB4A7CFA3B930BC21BD88318045BA5A0588686C4C2AA36DC606D8
                                                                                                                                                                                                                                                                                          SHA-512:591BA65CDAC4326C7B760DF6D89E959134375FED08DB4E316BA6F46FA39FCBDDD7A59CF24EE4DAFB604311DA24284104C9141F771328D4A5E5C284F8C2DC96E6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/dove.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..</head>....<body text="#0000FF" bgcolor="#0099FF">....<table border="1" cellspacing="1" width="100%" id="AutoNumber1">.. <tr>.. <td width="100%" bgcolor="#FFCC00">.. <p align="center"><u><b><i>.. <font face="Comic Sans MS" size="6">DOVE SIAMO </font> </i></b></u></p>.. <p align="center"><b><i>.. <font face="Comic Sans MS" size="5">Potete venire a trovarci nel nostro negozio situato a pochi metri da Corso .. Buenos Aires, precisamente in una traversa, via Scarlatti 7, dove potrete .. vedere direttamente il nostro assortimento in esposizione.<br>.. <br>.. </font>.. <font face="Comic Sans MS" size="6">Mezzi Pubblici</font><font face="Comic Sans MS" size="5"><br>.. La fermata
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.557701459968815
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:7mNiUnOprdJ+jU28pNm9thjYNBIAPCxJl7CY6I:6nOp5kY2eNm9PSIBl56I
                                                                                                                                                                                                                                                                                          MD5:FDAF326C6D6A5A4ED3CF283AB0A844E9
                                                                                                                                                                                                                                                                                          SHA1:DEDF629E211A71DB3729AEA116941975A92A3942
                                                                                                                                                                                                                                                                                          SHA-256:2A1871B35035EAC84F8AFDF9EE890AB26E941D0771A191D518FCD8A984F844DB
                                                                                                                                                                                                                                                                                          SHA-512:9E9CAAFFA157029CF26C1D56B8CC966E1C0E58764390960BF80AEBA3AE86B13303C8794E7F4E1DB3A933227254842F51D3538693748D137313F2BEF41B6EB5E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/img/stella0.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....9...........................................................................|||........................................~~~...........................................................!.....9.,..........l..p.(........$.0a.....t...5J...!N..m...,.T.......g.X......H....-...L48...L.8....%H.8.."..8.H..2C..*.H.L.CA.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 25 x 25
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):700
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.367010386569146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:hLQK1mH+JmsDsazx0SnHTR87RpGvjtmposkP6A9FbGFGlTwd:hLQKgeJMk0SHV6ijuoskP9qaU
                                                                                                                                                                                                                                                                                          MD5:C3B3696F1961A1AB8B18A0C45168E90D
                                                                                                                                                                                                                                                                                          SHA1:BCE4B8C5EF5722CA28618270B0ED033A06A736D4
                                                                                                                                                                                                                                                                                          SHA-256:27E3919DA15E2209285345CB2E768D7EAFCF6E78FB066833BB4CA4A7BA139965
                                                                                                                                                                                                                                                                                          SHA-512:9999E01790E19ABCC3A8FFAB54A219B9DE303472F9AA44B8BB0C929D786E1E8744F24BCBC7A1E8ED001D53DD73AF96999130090BA6A1AB95BACCF2FED15E4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....h......P..U..T..V.......W.....H........Q..L..M..,..Q..p..J..v.....V.....a....I..G../.....s...........w..K..T..*..X..R.............:.....'..>..I.........................................m.....y..4..K..t....1.......... ..n..j..W..-.............P....................n..+.....#..?..C..N..9.....S...........R...........................................................................!.....h.,............hhg..........g.....=.c......+>C.@E....WF7e.e.c.dX0.'.......M?eS5.:T;.dU.c..eL.d..3A.#..c.d.d.$..b.BG..*...Ifb.QP..<&..4b.f.!..pa....1...X.!..-.6..`.b?/[.(@....1.-.L.`..+..T.....'-....R.1.RVeqA.`....%."..UD.....I..a..I....'.$,e.B..3.JT. ..... l.9q.H....8..6$.x..@.6.R.......M .;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 678 x 273, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):87106
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985177737038697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Ei3YD679lmKuBNmtoqVYFGNLAMrKSlAYjQFIEXzNFQZWviSHQIm4:Ei/DtvVY8NLAzEQFIEXzKWKSHQF4
                                                                                                                                                                                                                                                                                          MD5:399789686543573404E5DBBDB08C19F6
                                                                                                                                                                                                                                                                                          SHA1:91E6C65FCEC4E4E88ABBB1A52E56DB06463F288D
                                                                                                                                                                                                                                                                                          SHA-256:846FC187252847B6E704B4E45260320512A0A0F63E34BA4423860299799B12DE
                                                                                                                                                                                                                                                                                          SHA-512:8FB34D13C10BD6C60840C13EFC9EB80FA266A79A82C7AF1ACA260DFBE8742642842F60F4E4F60C5CA8DCEA77B6898B86F45623224E5D6CD9DD987F8A50970B89
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............\e.....tEXtSoftware.Adobe ImageReadyq.e<..S.IDATx....dE....9MO..M..e......D..p*..G.N.D.;....g.t.y.O9...GF..$a..l...C...U.:.{.sO.L...{._..W.._*r......./..E.{.Cq.H..H.........!.D..B*f...$..)i.O*.\...._.....,...{..-.R.....Y..?.H..]?R.c...R.]K.....2-.MJ.=.j.B1.]|..s...'da....-..J.;..B..3.......&mIp.rZ..~......*...QW..W..kP..r..cKs..-.<j].s.|B.TJt...).>K.H%~.P*..........H...".).5.,{r:;.+.....7%.8...: uY.u>................3....R...h.%*.@....r.T..I.}F...j.s..f.r...x...H.....T.L+.-%E...M.....)..-..R.t.....p......@...`..4......gV.}.Q..}....).L.ZI).O.l.55...2..k)...<.d6..J.UW..98."@......XWk...@........_@...w.s._.s[....YY.k...I....3...@.D....5..jKK7..(.2..T.`....3..0.....c?S.\....-.`0......*.TH..)*...FkZ.d.".Y..m...g.X.p.Z...I.&...H.4p1...0.Vl ,!.Im..;*d^Bk..J4.5-..R.Z.9g.'......3-.|../.....8.D.Lgc...^......b&.*w.u.5]C.%.{..M.U..X.9:K9.|..'s.z..#0.umi..X@..9......*..Z.A.9..#m.5........L..e..c...lt...._.B..|....5.#A=.;.u.Q
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 292x220, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8292
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9556789165423165
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:o32+xsyhMj3wSbqWEGXjI9eKNDKYm15WD+Uc396:S2+m6MjPmwKNNmTWzg96
                                                                                                                                                                                                                                                                                          MD5:6642DCFBEC658003CDD520E2F38C3336
                                                                                                                                                                                                                                                                                          SHA1:F3BC9C2F618103B63512E3A8223AA8F53586BF5D
                                                                                                                                                                                                                                                                                          SHA-256:285BB9366B01FC460952B58259F3AE0BC058F69FB7BC72B4C00ECC675304C456
                                                                                                                                                                                                                                                                                          SHA-512:EC0909BB85053EA4034A2C1A6C6C466ABC2E898ECC3B52CAA8D8A0F82CE0AFFB585A256CCE1521B3A64AB89592F2506F1C3A6D1871D1630C6F32D0F00D3D4E96
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image015.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........$.."........................................R........................!...1AQa..."RUq.........25ST.......#%3Brs...$4Db.6C..Ec...............................&.......................!1Q..2Aa"R........(............?...w....zz.H....M..x.R.G.x.u.V.RZH.t.....(.e..=1....4..._..c.....}[}K?U...rT.4=..>U.m.'.w..W......R...'.o./wqO..[}J...X.%K....r6.".$qn.....&........l1.-*......i...f...2..(....r.......Y.I..80b.y9].G.4+=-..3.....h.....5p...8.,..r....`....b_).F..-T.WD.':O.w..K.?..RG..S...*Z....!K....~....9.|....T-d.6.*\.N=...?V.R.w.K......."..U.F....q;..............Y...91....w.?.}[}I.../.k...T7....J...1.O.?V.R/v./...#}J.B;-\.*\.=..S...&8.%..o.S.b.\.*..O.X....X|[=K.m/..n .}.....S...qbIC..h.mk["..){&....i.;.......~.....HZ.m...O....0zi\Ii'vj..X#y!.+x'[.xx:c..D.q.....(.....|C3....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 73 x 36
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818937316112036
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:dze2X0Qil3mRtbkTlFBFY0WIc088cpvOECPQrX:b3iV4kTlhY0WIcLROE5X
                                                                                                                                                                                                                                                                                          MD5:64BEC3E50EC2DDDE95FE4BA20C11441F
                                                                                                                                                                                                                                                                                          SHA1:F012CA002C62444A362D496539D82130E2617C2A
                                                                                                                                                                                                                                                                                          SHA-256:5F8DD770A7251087914AD5CEA09A3A25915516E2E5EC9D33621A8738085106D5
                                                                                                                                                                                                                                                                                          SHA-512:C07299310A070270B177ADC4A6B33C66A00AC2872BEAB03C3E98920951B86F54AE205EB80708A7C6CC7839674BFA784AD730D2EF7C221E4E6B12E17F19AB2E59
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/partnerstop/iab.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89aI.$....&"!......zxw...1j.................e`_......>;;$ ..........TSR....V....ywv....(%%.......M..........-*).B.{{xmol.J....".....daa...N~....EBC.............b^^...~.}...633 ...........".....[WV.......Q......~{{...ZXY...\ZZ....?....:77.............D............}|...............I..........klj.....~...xtt ..tvs,(&...3.-.A.....M.#..#. ..............................!.................|~{_.................mln..............z.......................+'(@=>........................... [................O.higspn......... .....!..UPN_[\...{|z......uxu......rnl...Bs.oqnhhi...mik.....jff.......N.....G..J..................Qx.P..ghff.....HFFOKKdecgef...[\Z...]_[.........................p...G....b.....d.......................rspsurtrp..................c..$ .......!.......,....I.$........H......*\....#J.H.....i.Gg... C..X0.H.s.....F..;n...C.9.N...,..4...I..7z%....O.I..H'.#.&.T.....W.....D..K..\....K.....$.2.z..0W.S,0.H.2...R...?.t.....I..h..1....$.x.7..).z'....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 29 x 36
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1317
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.669593303727943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:1d4v5ilsNR+FoUEX3e0BDeBuARLX0NOcBqxdPQWrgryp+hzsyXQHzWRALgn:1dciGoS+0BecwLEN72dPQHc+hzsy6cAc
                                                                                                                                                                                                                                                                                          MD5:41A93E25F4F3BB7241786F095F520335
                                                                                                                                                                                                                                                                                          SHA1:8970D358EB3EA01E0D5339AB8E55D74D07C64FFC
                                                                                                                                                                                                                                                                                          SHA-256:38631D5535D1764342AC4A3DBD982EF957B091F05B4B8F63D2053910D51133D9
                                                                                                                                                                                                                                                                                          SHA-512:7F320829549AE1F5D53E255723F5C94532CEEA6532843D797D2BCD187C00EB92EE618C784A437B01CC140998A67CB4D0C3DE7C490ADC1FB256277C4447EA131F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/partnerstop/in.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..$....>.....C...j....e..c..^..[......v.I..H...r..n.7...a..w........f..p..e..y.....s.....y.......p.....l..t.....]..........M......r....i.....g.G..........7...m..........j..p.....u........d.`...u..y.v.....t..a.....t...\.......u.b..p..3........w...........r........m..W..........i..Y..p...}.&..n..4..i..8......r...........v.~..l..o.....{..p..v.r..W...t.m........6..\..\....`....N...t..o..m.X..;..=.......c..e.................(..(.............`..q..r.........o.....t....S..o....|..................x.h..N..c..7...s..q. ..e..V..f..f..#..&.....q....x..4....j..;..-...|.......4.....=.....I...........D......t..v.{..t..I..L......>.....\..n..0.......J..U...x.0..2...q.J..R...r.,.....p....V...h.W...t.p..W........../.....6...k.\..]..1...^.l............{.p.......!.......,......$........H......*\....#J.H..E..$h....,...p.E...(S.<.r..p...<...>...#..EO.$.....q.M........*....\.KWp0..e....`...B.....XB$....|.y..l.1....`.5s...A..K.eH...A.U.....Xp...'..X...2..C...M.A...&.X7^.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 110 x 110
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2738
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862262788611502
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:NGojQkpXV5RRHfoMSsVBPH0WT/NeEwkWAsOEmOQvAmgs0j2h/Y:EojhpXV5noM7/PUGPwZAsOEuBRV/Y
                                                                                                                                                                                                                                                                                          MD5:7103104411C05131CE73A6C60C241475
                                                                                                                                                                                                                                                                                          SHA1:7F402B0CF4598CDAF0D6FDADE9374641A10A7335
                                                                                                                                                                                                                                                                                          SHA-256:607B2B3945ECE3F78E71499494B8949D4828946E533A7C6DE98ED26B504FBBC1
                                                                                                                                                                                                                                                                                          SHA-512:29245C232A84F8A166D976C6B3A2472CDA4A5301757358B0A9307032041B558E12BBC86F0E77681329FB00C71C87BB795286C623B5321D60AD8A2811CA67B9FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image025.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89an.n.........................RM3.....nsi............................................................!..MSOFFICE9.0.....msOPMSOFFICE9.0.. ...!..MSOFFICE9.0.....cmPPJCmp0712....Om...,....n.n......I........._i...Zg.J!..k.kJ>.}..hx.`.d'....<&(5..s4....^.e...b....>...rF.D..........n................uMQ30i~.................ly.nm.....M..............k.m...................j.!RrP_...........................t..*....b..)\..Z.`...H1.?.. PS....^.>.d.1....S....K?.N..A.&.#3..X....@].CV...r.>R.#a......}.......#T*.T..+.s....V...&.V....Dw...g...R..X.%5.....a.B.P;.....S.8....b,....tA.5.......f...E.........%....k..]{..o...d.A.....0...h....4g..7.kv.....K..Ye.......'..a....k..1...._.g..@x. .W...vpd.s...r'.!........D3...J4.g.....=$...f..l..a._\.e...V.1O..X.(....U-P..3...*.LG..9.FP.}..WA..^..)UA.H..i..%..Iw.,.V.F..$..Z_.....5p_.!.......d.C........|%..GT...ff...@....E.).#gn.n.doM.P.YY...v..u...N..5..T......+zf.j~.. .K..X.E...PT.!..O..n...%.B.4..ZG.....qY..\..YN.i.".`.r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5535
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.920540891690917
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9PCaBvtEbGhDdAYKSwUJgoPrSVqYWFLa7d7Zh+aDy84dbRCoJUv7AmfqyKB6:a7c9PCaxWwdFKS7JgIrS0vLwBZ0bRC7n
                                                                                                                                                                                                                                                                                          MD5:DBB7BFF7CA21EF4D17C7DF57ABBCBFDA
                                                                                                                                                                                                                                                                                          SHA1:8C040D9B58A40CE117B21BA7D902023E89C0C7A9
                                                                                                                                                                                                                                                                                          SHA-256:F3C23B5A96A741CC066AD6D682C33239420E146DB1438011AEE47E2D377C18E9
                                                                                                                                                                                                                                                                                          SHA-512:143299D54577942FB432758B6363797EF1A722E81C5838125F2685424AC0480E3D5A6F55F405EBE1C7A9AE2C0567D9AF65EE350CA1BA285752BE8242FAF4CB05
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..h.QUW.d..j.SWZ.f..g..l.UY\.h..m.X\^.o..q.[`b^bd$r..w.aeg&t..}..y.(u. w..C0dhk+w..{.%z....gkm.y.&{.0{.2|.....M9kpr4~....6..@.....B..C..uz|E..F..-...^KH..z~.J..5..~..M...fT9....P..R.....T..E..[..I....T..]..e.._.....N..i..j........l...6o.....p..]...ur..s..t.....x..a..j..y....z..i....}....K...[..n........q....x..................................6..............................................7...................................._.............................................................A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):129738
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.859830332903037
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:B76n0bzdKhgxgaPpMlI9Q+lVDjt1117IM3m:sn0ndKh7z
                                                                                                                                                                                                                                                                                          MD5:B5684120E496C310977713BE34BE4868
                                                                                                                                                                                                                                                                                          SHA1:278D68B8E9EDAD4895836E272FBC8F78EC4F2F3E
                                                                                                                                                                                                                                                                                          SHA-256:1C9418E68631FA52F9DC1F338A4FA7B238D99E9519EBBC82819D9EAE8B257BD1
                                                                                                                                                                                                                                                                                          SHA-512:A9F8509A42CEA57D3FF74940A5DCCBF39A28DBD0205E7EC88547A5A482E2BD27C897F370B5528FEAB7496A02E28C9674F8D92D41A4CAAA4A8085E3209A19C01E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/js/prototype.js
                                                                                                                                                                                                                                                                                          Preview:/* Prototype JavaScript framework, version 1.6.0.3. * (c) 2005-2008 Sam Stephenson. *. * Prototype is freely distributable under the terms of an MIT-style license.. * For details, see the Prototype web site: http://www.prototypejs.org/. *. *--------------------------------------------------------------------------*/..var Prototype = {. Version: '1.6.0.3',.. Browser: {. IE: !!(window.attachEvent &&. navigator.userAgent.indexOf('Opera') === -1),. Opera: navigator.userAgent.indexOf('Opera') > -1,. WebKit: navigator.userAgent.indexOf('AppleWebKit/') > -1,. Gecko: navigator.userAgent.indexOf('Gecko') > -1 &&. navigator.userAgent.indexOf('KHTML') === -1,. MobileSafari: !!navigator.userAgent.match(/Apple.*Mobile.*Safari/). },.. BrowserFeatures: {. XPath: !!document.evaluate,. SelectorsAPI: !!document.querySelector,. ElementExtensions: !!window.HTMLElement,. SpecificElementExtensions:. document.createElement('div')['__proto__'] &&. d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 298x298, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16065
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956626044539565
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QYaInAJFaJ0gn4BWCV3ndipgiKMMpALOAt8w0/1lc6:Q2AbwIWKdviKrWOCi/1lc6
                                                                                                                                                                                                                                                                                          MD5:CCE95C7E167707929E60287C7120F3C2
                                                                                                                                                                                                                                                                                          SHA1:15B7CEEE9409772CC50902F80E593996AA5586C9
                                                                                                                                                                                                                                                                                          SHA-256:40E96B2E64006353F6B2B7364F3E8DD4619FC238F1690EB7D0DC1DC4BAC246E0
                                                                                                                                                                                                                                                                                          SHA-512:93D8715DAA15F554BA916FA1E47BB5FBA540FB989EE61519FDE97644C4CE76FCA87FC7702EA7BEB903C56940C84AFE949602C8B413645CFA30CD7F6C26C1330B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image011.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......*.*.."........................................Q........................!..1.AQ."aqs.25T........#BRt..%4Ur..$&3CSb......u.EFVc.................................9..........................!1AQq."23a.....#R....$4r...b......(............?..YYY..l.in.aBI.w.z)...._#....(..,..).^.MU.....Yd..2?../...R..~o...../.R(.x5.U...{#.o...../.G../...R..".85.U..$....}.....?7.|.....Q...q'......Go.K.Q....v..T..H.....|..>.G..e.;.._..._#....*E.pk....I..?../...R.....u.r..o1yy~........S...e....<..y.'..p>~.=R.4?..X......q..K...46v.'.......H..e.;.._..e.<;e0.<E..n..w...*DQ.....D,K..4.Sf.7I...|.P.Wd/.Qo." ..~Em.K.S...|......[ZZ...w*Y;9....t5....Sdw..D...{.m3..X|...W.N..Ak.+.W...jk.....g.)4.;.......L........J5<.P.~TH..x...../.O.M'J........%..#.....6.Rh.O.]..d.*Bh.G.U..d.)(.%...w.F.w.M.F?.#O
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):67
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.312013914746252
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:fgaGa/NFJKurQKqv:IPaB3fqv
                                                                                                                                                                                                                                                                                          MD5:75965FC2160A286EC317C89B45989584
                                                                                                                                                                                                                                                                                          SHA1:4C2261D29002BA2E6D135CDD04A8CECCDA6436CC
                                                                                                                                                                                                                                                                                          SHA-256:317F0AE5298B55E1ADCD013A5F91FAA44A6419E80F35D23694AB16050D43B975
                                                                                                                                                                                                                                                                                          SHA-512:3878F2A6DFE76E5F7C7A93D403FE81D4029AE5EC8DB1F37D5ECDB61C4681B215EABA6DB50052BACB45E28B7CAC953FB4E3E68274D9DDC88B4C023E0B090D2C8A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<h2>Error!</h2>.<ul>.<li>This site is no longer active.</li>.</ul>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 338x252, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):19797
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971224767940957
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:amOmDonFcsjqBebKLfo29qeYMW2Ypwp6k/Djk6T1WzsNPIwlmLQVOE:LOmMFcsslPY0Y9k/7Z+wl6QVp
                                                                                                                                                                                                                                                                                          MD5:32CE0D1520E276A501F3BD6E27657BF0
                                                                                                                                                                                                                                                                                          SHA1:036BF6981F8192165CCB1DC10A9562D73AA7DA85
                                                                                                                                                                                                                                                                                          SHA-256:A95A5761F4D649F8EC625AA92917D42AE5C52625DB4C29E2736515D873B2BEE7
                                                                                                                                                                                                                                                                                          SHA-512:9D8A7D681095C3740791690E1859BD601F6CD9AF3E144A99FC12D190662424EF7FBD9E15EE12016FA99A20EC8344065F40392E9D20ACE43FC9D0026D903DA450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/interni.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!.1.AQ."aq..2....#BR..br.$3.....4Cc...%S.&Tt.................................-......................!.1A..Q"2aRq..#C.3B.......(............?..X..>..b.0.0.".U...%../cP.t.3...].I..H.?.9..z..#<...2K..+.......Ux.eYy......2...._..............H..d.....?..,#^..U._.:W..+X(F.].)^y.<.[..1.2i.....E8FNM6.F....{.~....O....@<..xO...nE[Y..t0....O.....H.GW.!....A.XH.......\.7f....J5........cY.ZPZR......K.J...cX......@...m;....0....+..X......Q5..]...].......`..^..F...$...^k..db...$.$..."2S-.Md..)....]R.WQ....e.!u..-...~/.D~x.~.wmq.."ky..3..*2LG. .........[.'..eR.%.m.=W..i..=...vB.E2I:.....?.;..$.k...W.m.*..*..r....u.T..O.X.[.uutR.o~}O.I.....>..H.L,.0.....O....;a8Znh.0.o.F3..i.....Ln.H.<.. ..&<..\V....)...V."..D....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):78196
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                                                                                          MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                                                                                          SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                                                                                          SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                                                                                          SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17484)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17703
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6886846136103335
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:HP6Q6GrsQQyUCksfQ8A/0BN8S1q2/S/VXCbELRIpjbCGuRnVBR:itGrLU1RSZS/VXCoKd1unBR
                                                                                                                                                                                                                                                                                          MD5:CC3DFBC0AFEC887EBA42B79A50C4F828
                                                                                                                                                                                                                                                                                          SHA1:1E5861A1070B1D070A0D392A7E84DA2F84C1CAEE
                                                                                                                                                                                                                                                                                          SHA-256:B7D54133B27E5B4DE15245B8E143DE3E8ED2D674C706137274CEDC9953F31917
                                                                                                                                                                                                                                                                                          SHA-512:6D29DCA30D00A4884E35BCFEA4D239DA7D2DAF3E5F3166E0B5E1ECA2768F938D896EE9C878CF5E7BECD360050FD5E2CF932E703F45D9ECC48B00FC4A9309E5CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://b2b.shinystat.com/templates/default/libs/fontawesome6/css/brands.min.css
                                                                                                                                                                                                                                                                                          Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.:host,:root{--fa-font-brands:normal 400 1em/1 "Font Awesome 6 Brands"}@font-face{font-family:"Font Awesome 6 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.ttf) format("truetype")}.fa-brands,.fab{font-family:"Font Awesome 6 Brands";font-weight:400}.fa-42-group:before,.fa-innosoft:before{content:"\e080"}.fa-500px:before{content:"\f26e"}.fa-accessible-icon:before{content:"\f368"}.fa-accusoft:before{content:"\f369"}.fa-adn:before{content:"\f170"}.fa-adversal:before{content:"\f36a"}.fa-affiliatetheme:before{content:"\f36b"}.fa-airbnb:before{content:"\f834"}.fa-algolia:before{content:"\f36c"}.fa-alipay:before{content:"\f642"}.fa-amazon:before{content:"\f270"}.fa-amazon-pay:bef
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2346
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.268818910290348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:tYsq91G1L1TVaXxdiEjyFVKp4MRnUoGXaWGXk:zq2VYxoEjMVyxGqS
                                                                                                                                                                                                                                                                                          MD5:2F139DC5BFDC3A03E1E0BC1240AF8DC9
                                                                                                                                                                                                                                                                                          SHA1:319498827E84331B90E0B797F0AF48A2487514EE
                                                                                                                                                                                                                                                                                          SHA-256:806AF9D30BF86E7D743390178B70E53733B6630F62C301AEB600D7CBF949CAE2
                                                                                                                                                                                                                                                                                          SHA-512:A8DFFB3449E2E2A277C2E239A4325D1E2A19EC35E21A17FF8A0EFB4D4D8465F5DCB4C99A0045B6BE27AC31ABB74A1BEDE98EBB0DDCEE0A6A3BF882F355668ABB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/undefinedAdobe.jpg
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>..<head>.. <title>Not Found (404)</title>..<style>...html{height:100%}body{background:#d0ebf5;background:-webkit-gradient(linear, left top, left bottom, color-stop(0%, #d0ebf5),color-stop(47%, #fff));...background:-webkit-linear-gradient(top, #d0ebf5 0%, #fff 47%);background:-o-linear-gradient(top, #d0ebf5 0%, #fff 47%);...background:-ms-linear-gradient(top, #d0ebf5 0%, #fff 47%);background:linear-gradient(to bottom, #d0ebf5 0%, #fff 47%);...filter:progid:DXImageTransform.Microsoft.gradient( startColorstr='#d0ebf5', endColorstr='#ffffff',GradientType=0 );...background-repeat:no-repeat;background-attachment:fixed;height:100%;font-family:"proxima-nova", sans-serif !important;margin:0;padding:0;color:#555;...text-align:center;...width:100%;height:100%}.container{width:600px;margin:40px auto}.container .maily img{padding:40px 0}.container h1{margin:0;padding:0;...font-weight:500;line-height:52px}.container p{font-size:18px;line-height:26px;color:#495055;...margin:15
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 3000x1000, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):160062
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.941175948550554
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:pz9MTYw10tso2LO3806pwK+XKatzoSAYNeA3L9jrn+QdeeRDZhhi/v6+lAOO0u8K:pzXyfNqKZxep+QdxRDZG/v6SAOOx3TV
                                                                                                                                                                                                                                                                                          MD5:2D148920A8A5D88FA0B5E18EE725524D
                                                                                                                                                                                                                                                                                          SHA1:F91383070412F4B48A3D0E59157B53925AC515F1
                                                                                                                                                                                                                                                                                          SHA-256:51EB64A6136704D89D778717E1CCD949FCC020F6DA333921E0A3AE435311F5D5
                                                                                                                                                                                                                                                                                          SHA-512:71EA7C1EA98040E199E22B3EF846FFE838E904BDFBA7EBE2096C02379C01D58E96DBCBBA73E18CFF573BD451080EC41548B6E9F2B679722CE43B840732E7A3E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/Adobe.jpg
                                                                                                                                                                                                                                                                                          Preview:.............................................................................................................................................w....Adobe.d...............................................................................................................!..1.AQ.."aq.2......34BRXw........#589rst.....$SUbx........%'V&(7CE........)DHcg...............................!1.AQ."2aq......#BRrs........348UVtv......$567Tb....Su..Cc..%&D.'F.....E............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 317 x 83
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2766
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897885244871428
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:jpycm9xhVr7e7fTL377fTL1MlklKcbs/AxZPHLuovBwCfBUB+FeDVIvHzQoDxX7c:Qcm9bVuf33Pf335XDu9CfqlmvTpXudMG
                                                                                                                                                                                                                                                                                          MD5:905B0C6AFD87F4A902F49125D20E23A1
                                                                                                                                                                                                                                                                                          SHA1:A55BED170E4B7F7F8B4FA290BC785BA67887EE2E
                                                                                                                                                                                                                                                                                          SHA-256:44240674FA0352FBDAFB1454A8D767DA287977CED9AA464A99453A7D01D996DE
                                                                                                                                                                                                                                                                                          SHA-512:9F7427E5CA2BCECFADAECAD5A04839AA6EA970615019FACCC2DC78795BA6E139C57E1F06BF76A7CF47255E5F91FC8229A197BE3165CB495214BB9543D30B2D46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a=.S.....6+..=..:..6..<.9..8......C.....IKK.......X........T..Z.3#.....Y.c?..[....%.....i.,.-................q.l7......gii.h.......S...5......*--.t.......3|...:<<wxx...b.............r...3#r...8.4'.5.^.7....z8..6...XZZ.........................2!.|+..h.....b.H..P....z...k....T....d6.5..l.E..S............S.....s..J..........k.c>..........^................!.......,....=.S.....{.....................................................................................................................0...0T.......8p..cP|(\...?s...4x.B...3f..\D..)... ..'9v.....b$Q.T..W..8o.."..._..... ......P.J..-..X....bA..-...sc.O....zp%..o.3(-..$.D r...._=..%.Y../.(^.8O.]y...YM@'.m.....!Dy. ...Q.}....CM....X0af-\4.....{&;Yr9S. ....y.3rH.N.z...L_.jB.{.A.....$........;.p....E.@."..........U7W]v%.@w..&.$4...,!...oV...(!\..e...@.7..}........i..!.0.(. ....~.`.#..1.$~.0......#.,V..'^)&.q!..D.TVie.O.a....Hi+.(..o\`.gv@#].%"...A.....w.$....$...4..,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):766
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.761933510726932
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:IEipyhwzZXKpURZ85STmelVZuihVAGtcSHuYy67LYY6Io9BDH:IEi8hwzpKpURZ85STmI90cOYyfT
                                                                                                                                                                                                                                                                                          MD5:9254A36CB58CA779CC0781214AD8EAFD
                                                                                                                                                                                                                                                                                          SHA1:83BBC3A19D29EC822367C3CC4D8D6CF615ADC4DD
                                                                                                                                                                                                                                                                                          SHA-256:D93461A14737F7D77B08CB53C45749AB13F921F66D39D0FD1D0874BBF73A69E5
                                                                                                                                                                                                                                                                                          SHA-512:CEEB4A20A4FEE74586E542653DD1FD3DD71FFE918811BFCD09DFAED9A1B1A12EE5BB4ABFB65E736D328D37658B92AA3B57C7D0533B879AB97859767BB2F7F1D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:...... ..............(... ...@.............................................................................................................................................................................................p.......p.....................................x.......xp............x..................................x..................................................p...................................................................p.........................................p...................xp...........p.................................................x.....................................................................................................................................................?...?...?........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 12
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):204
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7691602768639285
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CwwlOp3B3k4qrvMu/dW8zEOJJgsmBcQm+QBjnE+HGohdaJKja2yn:RwlOpx3bMMMzEOJupcznj9HGoLkKW2yn
                                                                                                                                                                                                                                                                                          MD5:2616CEB4456F517A266AAFAF5B908F72
                                                                                                                                                                                                                                                                                          SHA1:90F831EA57C87C989F89275CAD78CB3C61A9A0E6
                                                                                                                                                                                                                                                                                          SHA-256:9B4FCD84812300B10C1D1392EB60E141757E21B00748C4CD7F031C1E40150738
                                                                                                                                                                                                                                                                                          SHA-512:8D8832B732FB7516A4E4561897B67BCF0396B611A7741FF04AF220E2F1D0BF11B292B1BEB875CB47ED651A3CCEA77C69EF37D0B19A1A15965CBCBDF9514B7CA2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/img/frgiu2.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.........]].<=...................CC..pq....}~../0.............................................!.......,..........I.'.d.5CA."Q....@s..0?....]o.0.......8 ..#1K0...c.x...wK............B.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 12
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):204
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7691602768639285
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CwwlOp3B3k4qrvMu/dW8zEOJJgsmBcQm+QBjnE+HGohdaJKja2yn:RwlOpx3bMMMzEOJupcznj9HGoLkKW2yn
                                                                                                                                                                                                                                                                                          MD5:2616CEB4456F517A266AAFAF5B908F72
                                                                                                                                                                                                                                                                                          SHA1:90F831EA57C87C989F89275CAD78CB3C61A9A0E6
                                                                                                                                                                                                                                                                                          SHA-256:9B4FCD84812300B10C1D1392EB60E141757E21B00748C4CD7F031C1E40150738
                                                                                                                                                                                                                                                                                          SHA-512:8D8832B732FB7516A4E4561897B67BCF0396B611A7741FF04AF220E2F1D0BF11B292B1BEB875CB47ED651A3CCEA77C69EF37D0B19A1A15965CBCBDF9514B7CA2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.........]].<=...................CC..pq....}~../0.............................................!.......,..........I.'.d.5CA."Q....@s..0?....]o.0.......8 ..#1K0...c.x...wK............B.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64613)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):68368
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.299502160322772
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:MCG9kTaETw7ONVcnZXPNtWGqscVDXXl6lzlIgEXETjX80uoEFfOpDw6usi5TKbWt:QNPqYlzlIgEX+Z7e
                                                                                                                                                                                                                                                                                          MD5:64543237E5CD9AD3A679F64D5F1D734A
                                                                                                                                                                                                                                                                                          SHA1:65887613D2CD46AE0456098ABDFC66F90764E9E4
                                                                                                                                                                                                                                                                                          SHA-256:F94CB2CB77CBF6D1B438A7CDF101E054130BEDC7AF3F82BCCB2292A0A4AF03DB
                                                                                                                                                                                                                                                                                          SHA-512:0A9653DE42A7DBCC647D1C7C78BE043ACDC37BCA9279B07F8DFC725D84999CE3E57B5B611617087A4DA151C8D7465B2B9A74EA18597EDFD3C92B7D97CB9C6917
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://js.hs-analytics.net/analytics/1713567900000/1718033.js
                                                                                                                                                                                                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.639. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:UseHashedDomains']);._hsq.push(['setPortalId', 1718033]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '209086093']);._hsq.push(['addHashedCookieDomain', '241863453']);._hsq.push(['addHashedCookieDomain', '45450555']);._hsq.push(['addHashedCookieDomain', '105615132']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/1718033.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4015
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874957560668263
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:frHD1gC0zj0WCcd+1R4v6F+bpVO4NMwufDEQ7Y:LD1gCKjRK1RiO+tVBuEQ7Y
                                                                                                                                                                                                                                                                                          MD5:3BC53299594A47313523102AAC24EF56
                                                                                                                                                                                                                                                                                          SHA1:10AE9B3524A40901C844244E29CB0640E7374AE6
                                                                                                                                                                                                                                                                                          SHA-256:819B08B450758DA9F3B202E240A4B1ADB7D5D3F94CC53B657FA028F4FB940E24
                                                                                                                                                                                                                                                                                          SHA-512:94BEA28A693137A75BC8263F995415E95FD3D0AF6237EDC31C9AEB038A08DEE28B3C5E9175DA05E66520DABDA1EBA359EB21D8ED93FC541F4480FBEDDED9C57D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...QIDATx..O..J...M...q..O.p....[5..x.p....'.N.......[MX>A.......,f*q.G..W*..._..ah.*.T_fUV..........................................................n.;.O...?t\.%.6..K.....:_.:o....j...?Q...h+....JpG.....1.<.k.~..s.w....V...s(.{yD.#.".}...m.bD..........[..E]^..*..fQ..Gky.....C.0z.K...y.y..:.....f.Z._.K.7./O..f...A....xi..?.Y.:.....g~..B=\.f......b~1b....Co...".4...y.M.oA+.w...L......G.W...d.b..[Y....bnc.......7t....>.....).<...V..K1..V....B%.SyLN\...p...~..3..@...O.:...~a.~.O...ix........-7..t..w.7=k).x...`.....5:w1.:.Bt.3..!.B.8.F...b~V@..<.3c}I.......;..v!.....Co..a....$.|>......K..p!.-8.x.\.....9.|P+0.~.N..?....KC#R.......n.<........%F....r......r/...ll........{).T\..6....z.H....c)HK)>....5......e.+..3EG..`9.........C..d!...<?.s..j.{.>_..K.j..=.....)D]^.^.Q.k.y.~.9..O.g.7p....oL. .W.f'?J......E...Xq..p...J.g.z/....B.{.-.l..Lm..X..A...G..Y@F.4v.1..KmKf.....2...'lZ_.#....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):226230
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3791337722257
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:jhwvwS82wVdix0DvzxFkvYPUa3FmBRDYi:jhwvwzVExwr/kbaQbDYi
                                                                                                                                                                                                                                                                                          MD5:B33BFA9FAB3E3FB722F11171B79ED6D3
                                                                                                                                                                                                                                                                                          SHA1:20738927C4A559BEBE36BCC6DFFFACD60EAF959D
                                                                                                                                                                                                                                                                                          SHA-256:84ABBB88240359C728C738EC4ACB83FC354AFD75D7470279F1FE01F9841E5F4B
                                                                                                                                                                                                                                                                                          SHA-512:82F1B0719D14FE7DC1C81E4B1D05A0711F42B8C3345417D8AB6BE9C1DA4CFBC81DAA326EAF9F32554EFECB3931EC0C7BC779D5C321AC446BCBAB3A2840F221D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/modules.9c3b50ddbc74247d2ae3.js
                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.9c3b50ddbc74247d2ae3.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10990
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.355903464487168
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:0gLMPDQI0OLy9neQ9ukU9tVjrSB6qoDIvA/tcXJzbDg7Zd:RMMI0OLce9ji4Iv+ta+Z
                                                                                                                                                                                                                                                                                          MD5:ABD97D22CD6F13304BC98189BB1C4332
                                                                                                                                                                                                                                                                                          SHA1:5A17408A8136DC6966DDD639ADBCCB9418EA9C4D
                                                                                                                                                                                                                                                                                          SHA-256:C4EE447EED7AB593CF6E3B17066FA0F067D6149C01246D4483D4E5CC7FAE211B
                                                                                                                                                                                                                                                                                          SHA-512:43DB6B64954139DFC645D302D442AE4FD938AF5AD6F858CCB5C3D049CCA041470B82D3E84E9AB32DFEB77D1851BDCA3761099F1D18303C272BEA129DC6C998E7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......00..........6... ......................h....%..(...0...`.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):526
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.996640481223725
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:GOQqCeX+1DRRqN25o85DRRqN25x+TDRRqN25xP8N0PxDRRqN25xPGNMGMP8fDRRr:GlqCM+lRR2+ZRR2+GRR2+WNWRR2+UNMm
                                                                                                                                                                                                                                                                                          MD5:62ECCED2253315E956F6C04670ADA768
                                                                                                                                                                                                                                                                                          SHA1:366DEB7477558C149B7C1FACEBE73BCAFBDC365A
                                                                                                                                                                                                                                                                                          SHA-256:038EEDC99417EB5609DA2B8C3B05340D7396BC16A055186C27FE0141A4D8AC3C
                                                                                                                                                                                                                                                                                          SHA-512:B9C5EC6D90A9B2CACB9ADF5C8AAAC7E0A748F3BA35EE400E4A8F0FD204830759E9FE719A0B43C746F6F1D8D10D63AB3E1EFD362014493CCDC94038E2F8DD76FB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/js/generics.js
                                                                                                                                                                                                                                                                                          Preview://view and display ID.function toggleDiv(whichdiv).{..var stato = document.getElementById(whichdiv).style.display;..if( stato=='block' )..{..document.getElementById(whichdiv).style.display='none'; ..}else..{..document.getElementById(whichdiv).style.display='block'; ..}.}.function viewDiv(whichdiv).{..document.getElementById(whichdiv).style.display='block'; .}..//change the language with select input.function changeLang().{. var obj=document.getElementById("langSelection"); . window.location="/"+obj.value+"/"; .}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (331), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8385
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2813270681250835
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ou4k5waZjmnCAmf9I646kw0t+rwq8gtqAR:oZaBmnnmf9I6oztBq8gtqY
                                                                                                                                                                                                                                                                                          MD5:690944E4F4AA314FB02C388F467447D5
                                                                                                                                                                                                                                                                                          SHA1:B9FA14012B91EF5DA00821EE62B43C8DB28EB7D5
                                                                                                                                                                                                                                                                                          SHA-256:05C88354E29B96E03D80326BD3F921C4B2016EE3F07BB2615A6164AA759CD2D9
                                                                                                                                                                                                                                                                                          SHA-512:4CD7D81DD52AC878701A2F84130A79FB26AB427392EE16AC947F718FB645A513B63497C90FEE3CF07152147BE5943002F2F59FE56843D236228895EAABB4D60F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.careerwebsite.com/distrib/jobs/widget.js
                                                                                                                                                                                                                                                                                          Preview:/*!..* contentloaded.js..*..* Author: Diego Perini (diego.perini at gmail.com)..* Summary: cross-browser wrapper for DOMContentLoaded..* Updated: 20101020..* License: MIT..* Version: 1.2..*..* URL:..* http://javascript.nwbox.com/ContentLoaded/..* http://javascript.nwbox.com/ContentLoaded/MIT-LICENSE..* https://github.com/dperini/ContentLoaded/blob/master/src/contentloaded.js..*/....// @win window reference..// @fn function reference....(function () {......function onready(win, fn) {.......var done = false, top = true,.......doc = win.document, root = doc.documentElement,.......add = doc.addEventListener ? 'addEventListener' : 'attachEvent',.....rem = doc.addEventListener ? 'removeEventListener' : 'detachEvent',.....pre = doc.addEventListener ? '' : 'on',.......init = function(e) {...... if (e.type == 'readystatechange' && doc.readyState != 'complete') return;...... (e.type == 'load' ? win : doc)[rem](pre + e.type, init, false);...... if (!done && (done = true)) fn.call(win, e.typ
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5534
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8172699172297655
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:AwEVT/cAVP/nw8VyirFVc/jS6Vi/MyVfpeX9V7TfNVJTdVyl/PpVd8iV0PRVII:ITVPTyWcGmixiXNyljDQII
                                                                                                                                                                                                                                                                                          MD5:102A86D64E49D80E337DB2401FDA0387
                                                                                                                                                                                                                                                                                          SHA1:2A57863B536ED4411EAAF9E0662365216FE316D2
                                                                                                                                                                                                                                                                                          SHA-256:3315E4EC4AD7E51D5AA7B3F3CDDFF97AE54BEBC0CA4444FD4AC927070D91D92E
                                                                                                                                                                                                                                                                                          SHA-512:C3BAEBA3C8B2D8C3BD9058D7BAB8C5ADB02D4A947EA78C5061938603D384E85D3E4938B5E9E45F5968209CEDBB36C2B2782ED2FED821FAF2C4F42D0EAD6D5797
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://b2b.shinystat.com/templates/default/fonts/stylesheet.css
                                                                                                                                                                                                                                                                                          Preview:@font-face {. font-family: 'Styrene A Web';. src: url('StyreneAWeb-Italic.eot');. src: local('Styrene A Web Italic'), local('StyreneAWeb-Italic'),. url('StyreneAWeb-Italic.eot?#iefix') format('embedded-opentype'),. url('StyreneAWeb-Italic.woff2') format('woff2'),. url('StyreneAWeb-Italic.woff') format('woff'),. url('StyreneAWeb-Italic.ttf') format('truetype');. font-weight: normal;. font-style: italic;.}..@font-face {. font-family: 'Styrene A Web';. src: url('StyreneAWeb-LightItalic.eot');. src: local('Styrene A Web Light Italic'), local('StyreneAWeb-LightItalic'),. url('StyreneAWeb-LightItalic.eot?#iefix') format('embedded-opentype'),. url('StyreneAWeb-LightItalic.woff2') format('woff2'),. url('StyreneAWeb-LightItalic.woff') format('woff'),. url('StyreneAWeb-LightItalic.ttf') format('truetype');. font-weight: 300;. font-style: italic;.}..@font-face {. font-family: 'Styrene A Web';. src: url('St
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 73 x 36
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818937316112036
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:dze2X0Qil3mRtbkTlFBFY0WIc088cpvOECPQrX:b3iV4kTlhY0WIcLROE5X
                                                                                                                                                                                                                                                                                          MD5:64BEC3E50EC2DDDE95FE4BA20C11441F
                                                                                                                                                                                                                                                                                          SHA1:F012CA002C62444A362D496539D82130E2617C2A
                                                                                                                                                                                                                                                                                          SHA-256:5F8DD770A7251087914AD5CEA09A3A25915516E2E5EC9D33621A8738085106D5
                                                                                                                                                                                                                                                                                          SHA-512:C07299310A070270B177ADC4A6B33C66A00AC2872BEAB03C3E98920951B86F54AE205EB80708A7C6CC7839674BFA784AD730D2EF7C221E4E6B12E17F19AB2E59
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89aI.$....&"!......zxw...1j.................e`_......>;;$ ..........TSR....V....ywv....(%%.......M..........-*).B.{{xmol.J....".....daa...N~....EBC.............b^^...~.}...633 ...........".....[WV.......Q......~{{...ZXY...\ZZ....?....:77.............D............}|...............I..........klj.....~...xtt ..tvs,(&...3.-.A.....M.#..#. ..............................!.................|~{_.................mln..............z.......................+'(@=>........................... [................O.higspn......... .....!..UPN_[\...{|z......uxu......rnl...Bs.oqnhhi...mik.....jff.......N.....G..J..................Qx.P..ghff.....HFFOKKdecgef...[\Z...]_[.........................p...G....b.....d.......................rspsurtrp..................c..$ .......!.......,....I.$........H......*\....#J.H.....i.Gg... C..X0.H.s.....F..;n...C.9.N...,..4...I..7z%....O.I..H'.#.&.T.....W.....D..K..\....K.....$.2.z..0W.S,0.H.2...R...?.t.....I..h..1....$.x.7..).z'....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):115
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.71232923864444
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEiyvHXRRL2KIhfwcP2xR2GXEqRWJ6jLZHY:YiIfXRbU2mn6jLZ4
                                                                                                                                                                                                                                                                                          MD5:51A96D6CC2403651A47F0A1FE5DE5519
                                                                                                                                                                                                                                                                                          SHA1:F5BE4121ED47D535E1D115AAEE23E3056E32FF17
                                                                                                                                                                                                                                                                                          SHA-256:C217F63627BA7B5DEAED07B986794339EB346FB7E9864095AF47B8B7962FA3A2
                                                                                                                                                                                                                                                                                          SHA-512:AED0FD26C5CBCFBCEE834806CA02A50960B28EFA676C951B87DA3085A9B5A138984EC86228051106A0E012F4E096D4C26C9AB9220C0AC6594C3E3BEFDBDCFDBA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=1718033&utk=
                                                                                                                                                                                                                                                                                          Preview:{"portalId":1718033,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):542
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.823919679411598
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Ifl/kQZIXoWKIVHBmHQ0ZNLs/fGj6RUwj0Qda6:IN8QGYY5BrQRafBRUwbk6
                                                                                                                                                                                                                                                                                          MD5:153ECECF4F84723646413BC2A50F976B
                                                                                                                                                                                                                                                                                          SHA1:F89BA912DBF0C2ED5803BB593BB7341AB5247F99
                                                                                                                                                                                                                                                                                          SHA-256:12D64F6D8B5068B87BF378DF495DDD7EE318765F6702B1C42E12DB131C800FFF
                                                                                                                                                                                                                                                                                          SHA-512:BD5696322BDBCA7FFE59C2F2007B9A4B52A5D81E9DF86627713C597FA2D0948B33D057D97296E5C7DE4F21453438A372019F3B07CC14670E3D4939ACA34A1CE3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....Q............R.............w........................Q......................_....-.......m.......D......T......................P......................{..\..6.................................~~~..~......[......................x................................................................................................................................................!.....Q.,..........{.Q...L....)..E../...I *.."&..D:>.B..=Q!6..?....H.-38QG,O.ON.N0...............'.M..F.7..P.@..(2%4.9.1J.$A+.P..5;..#.C..<.K...;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 292x220, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8292
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9556789165423165
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:o32+xsyhMj3wSbqWEGXjI9eKNDKYm15WD+Uc396:S2+m6MjPmwKNNmTWzg96
                                                                                                                                                                                                                                                                                          MD5:6642DCFBEC658003CDD520E2F38C3336
                                                                                                                                                                                                                                                                                          SHA1:F3BC9C2F618103B63512E3A8223AA8F53586BF5D
                                                                                                                                                                                                                                                                                          SHA-256:285BB9366B01FC460952B58259F3AE0BC058F69FB7BC72B4C00ECC675304C456
                                                                                                                                                                                                                                                                                          SHA-512:EC0909BB85053EA4034A2C1A6C6C466ABC2E898ECC3B52CAA8D8A0F82CE0AFFB585A256CCE1521B3A64AB89592F2506F1C3A6D1871D1630C6F32D0F00D3D4E96
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........$.."........................................R........................!...1AQa..."RUq.........25ST.......#%3Brs...$4Db.6C..Ec...............................&.......................!1Q..2Aa"R........(............?...w....zz.H....M..x.R.G.x.u.V.RZH.t.....(.e..=1....4..._..c.....}[}K?U...rT.4=..>U.m.'.w..W......R...'.o./wqO..[}J...X.%K....r6.".$qn.....&........l1.-*......i...f...2..(....r.......Y.I..80b.y9].G.4+=-..3.....h.....5p...8.,..r....`....b_).F..-T.WD.':O.w..K.?..RG..S...*Z....!K....~....9.|....T-d.6.*\.N=...?V.R.w.K......."..U.F....q;..............Y...91....w.?.}[}I.../.k...T7....J...1.O.?V.R/v./...#}J.B;-\.*\.=..S...&8.%..o.S.b.\.*..O.X....X|[=K.m/..n .}.....S...qbIC..h.mk["..){&....i.;.......~.....HZ.m...O....0zi\Ii'vj..X#y!.+x'[.xx:c..D.q.....(.....|C3....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 186x262, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7841264221125535
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhdUeUYPcqx4KlYho8+8bsAtKIYKlWSzOKhXNxpwR0:odRUYPc44KiC8+8iIr0SzpZjpwR0
                                                                                                                                                                                                                                                                                          MD5:FA7844D642C391D9D9F5B41A4FA96927
                                                                                                                                                                                                                                                                                          SHA1:4AA65F02FF116EE2E2B5DD14C8C5683041EC3D25
                                                                                                                                                                                                                                                                                          SHA-256:449E22DFB1F38D5D0348BA06658DD4208FD18DC7316BA51C55EF095DFC3F1105
                                                                                                                                                                                                                                                                                          SHA-512:2F2C6072E4A529D10D0C47BB128823949354BE8A1F8A5EA5B6588F8EF65A2DAA0D919DAF7D45566F802D483436A063D1C10F95C9C9D63F00EC1FB6D505DB042B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A..........................!1.AQ..6aqs.."....#&2BRbcr..$%3.St...................................1........................q.3...!1Aa"#4Q.B..$2........(............?.....r...sr12.3...w0;.F%NE....3.Y...."].,.Y.,..S.,..r...x.....9...T..0..>e.S.fc.9..&b...Y.L.3....J.%...C1.X.!.&X.,D.I..l.b. .@..A...,.Y.,.OB.K9..9..1+r%...C9...1*r>.2...V...).i\..3.....m....5...js.Jj..'..x..j..........o..a..B.oM.....+.C.{#.y.\N...W.J......X....;.P..OM..4.S..<...`.....9...h.....3.P...J..z1=g.i...A...}r^V..aNq.J.i....^.V..........k..6..4y..p.Cg..2Mk<.?..F"&"..c.:.e./nv....S...H..%..g...;zM.4Z..Zta.!...g...!.O......6k.......&R?.y..f..K.R....\Vn..."&W..xt0...CS...~....wu..rY.l.3...F.),D.I....fJ.8......Tg03..`g<.bn9.g03..aw/.J..g0...ag..J.v..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 430x632, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):101179
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972639489991659
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:3qwSbFnYP/ANJn2fH0vy5JcItNB6EzM61GRKV/2:6wSFnYP/An2fHLjzX1UKk
                                                                                                                                                                                                                                                                                          MD5:3310C21F3CFCB86D09E21B5DDD3BDB2E
                                                                                                                                                                                                                                                                                          SHA1:41C70110F41F1D9D456CF6C54ED1C36D630F2760
                                                                                                                                                                                                                                                                                          SHA-256:57154BC2AA2D6870492F59C2CBD67DBC8D37A15B6EDC9C1CDF8DCC7226B48EE3
                                                                                                                                                                                                                                                                                          SHA-512:60F0271599A4B4A2D16F8E3A315D9F5C59267C0E901955DE609A3BB6F9C1AE7D4C9382463EC6A967EE4E304D72098A1E18E756F43CACC367650529FC06C3E4CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......x....".......................................N.........................!1.A."Qa.2q.#B..Rb...$3.Cr...4S...%cs.....5Dt..Te................................4.....................!1..A.".2Qaq....B....#..3CRb......(............?.c&...j"+I.$^...q.x.^V..}.K.$PiZ.y.P...b...1m.e..6.r{.<R....&U.GJY.,JY..C....s.I...m...o.....%D.X.&.~.[.o.T0.r......UG%c.,.T<!X0.$5.......fS{..8...{..-..dEvm..U.A.(j..D#[..cT6.s......Pe.U.e.....MA.....Wo.W}.n,p..0.p..UQ.S..YX.....b.M.M_.v.....Ia..=#.....+.B52.H&.s..;..+]..*Q.;.".....?..n....a:.j.\.AY+.d................f.TQ...d......e .w.%....Y."H`.hb.fS.......p6...0).....K..I1,H.^).O)..H........$...2aP.#nt.y..1.h+.I.i...C..=.&.cI.Q...$.+%....<e:.Y!Pb.A....Ck.om2..+a.X)..1.).M.pG.u....x.K..O&):...>......Lu.h.x.<...............J.-4.....<v.,.{.. .S..S.-8..<.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):49991
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544673398077224
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:sXusESRaiLBhTbSsEFL/Rvqt7svY41wFQrpagwXt+bRApQoe/4TfCSwHH2Orv5Zo:s+tbcBZj97sDpaR4lzojsHHfP4F
                                                                                                                                                                                                                                                                                          MD5:96A521B687A792A22773FF6443A2B27B
                                                                                                                                                                                                                                                                                          SHA1:BC1E30804E141C7255EAACD9CB2446D08F4C0CC1
                                                                                                                                                                                                                                                                                          SHA-256:FA2A533259ADD5C6153CD3812130ED56CCECF82D5E0C3B44AD661E3722A3AD16
                                                                                                                                                                                                                                                                                          SHA-512:5D29515AEBABDF0CF5CE3ADA65622198937E8A4B2A548E5DB8E4C2C3E178C7DA7B37A7888FF110C9F8204B16D177A79ED8BC170A18ABE2B68A5332B33BF24961
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/v2/otPcPanel.json
                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 261x391, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):19681
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973340934769315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:wcR/3d3Rb+kgGc6Tjkzu7Vb3W0rrRO9arnlG3kyjtoG4u:bTb+kRcBzupb3WkOL3dhMu
                                                                                                                                                                                                                                                                                          MD5:59BCAA314D74F0F00BB861D0DAAABCE2
                                                                                                                                                                                                                                                                                          SHA1:A58FA65E4FA03C1CAD0F029EA86A3673A869A959
                                                                                                                                                                                                                                                                                          SHA-256:70FDC281898B4F37C861FDC89EFD1B9105F7CA04F78EA019CFA48211E648D46E
                                                                                                                                                                                                                                                                                          SHA-512:41B3FB854FEB042E20B70C64D76942C4E8359932EB333CAA90148F597E4B06B8E84541CBFC94EFE3CB12A3924F71B12C958E32BF1772D8218632F28F4A083A1C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................V..........................!1.AQa.."2q....#R.....3BSUbrt....$5s...%6CDTc....&4.Ed..................................*.......................!1A.Q.".2a#3BRq.......(............?....h.[.z....7wW.S..'.........O.C.....?.....OV)..|...5....'..Y.....'..;y..c[%.....O.IK.Z.|<{-..'.uC.L".)...e1=..6..m..o`_...?.C..h.(..?.U..+l.'..m......h>.......c.5..@(.5...6...c.5.m6...c.5.AZ....i.?.?...;k.?.?..."...k'..m......h>.m......j...)....E.G.1.....E.G......q^5.....E.C?...h>...V...#.5...V.k'..m....G.k..m....G.j...+.1....Z....6...#.4#n6...c.5_...c....E.C.1....;B9......Wk...........?.F.k........V.+..:6.Y..m......h.mv...c.5[....%S....>v.h.(..?.A..h..(...?.PY....Z..kb5[._E...n.U.d.......;Mu4.o..\~..A+..#..R..;....Q!EMm0...7_...E..D."[.y.J.O...9...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 298x298, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16065
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956626044539565
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QYaInAJFaJ0gn4BWCV3ndipgiKMMpALOAt8w0/1lc6:Q2AbwIWKdviKrWOCi/1lc6
                                                                                                                                                                                                                                                                                          MD5:CCE95C7E167707929E60287C7120F3C2
                                                                                                                                                                                                                                                                                          SHA1:15B7CEEE9409772CC50902F80E593996AA5586C9
                                                                                                                                                                                                                                                                                          SHA-256:40E96B2E64006353F6B2B7364F3E8DD4619FC238F1690EB7D0DC1DC4BAC246E0
                                                                                                                                                                                                                                                                                          SHA-512:93D8715DAA15F554BA916FA1E47BB5FBA540FB989EE61519FDE97644C4CE76FCA87FC7702EA7BEB903C56940C84AFE949602C8B413645CFA30CD7F6C26C1330B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......*.*.."........................................Q........................!..1.AQ."aqs.25T........#BRt..%4Ur..$&3CSb......u.EFVc.................................9..........................!1AQq."23a.....#R....$4r...b......(............?..YYY..l.in.aBI.w.z)...._#....(..,..).^.MU.....Yd..2?../...R..~o...../.R(.x5.U...{#.o...../.G../...R..".85.U..$....}.....?7.|.....Q...q'......Go.K.Q....v..T..H.....|..>.G..e.;.._..._#....*E.pk....I..?../...R.....u.r..o1yy~........S...e....<..y.'..p>~.=R.4?..X......q..K...46v.'.......H..e.;.._..e.<;e0.<E..n..w...*DQ.....D,K..4.Sf.7I...|.P.Wd/.Qo." ..~Em.K.S...|......[ZZ...w*Y;9....t5....Sdw..D...{.m3..X|...W.N..Ak.+.W...jk.....g.)4.;.......L........J5<.P.~TH..x...../.O.M'J........%..#.....6.Rh.O.]..d.*Bh.G.U..d.)(.%...w.F.w.M.F?.#O
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18668
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988119248989337
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                                                                                                          MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                                                                                                          SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                                                                                                          SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                                                                                                          SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.42072844011182
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7crpaSsOP1PmX8hDrhBknn3riCnLhyScr/gt8qHNLX/f1w:Tans1PmXqoGCcfK8s0
                                                                                                                                                                                                                                                                                          MD5:9322E9F5D703C4986A25EC34BF1C67D1
                                                                                                                                                                                                                                                                                          SHA1:C851BFD2DFC68E45DD26EF8979AF17177E741113
                                                                                                                                                                                                                                                                                          SHA-256:74F874450FBBAA3FC6D087E7020B2AC18AFB5D3757914C7810465E080678229F
                                                                                                                                                                                                                                                                                          SHA-512:FF43FB5E80E0CEE73B6CDA1A040F5BE06DFB9BD754CEBAF818AFB6F98098782AFFB451A1797AC41F2359E85BC816A462406310568BB68FADC22927C224E7503F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z.........P.*....xPLTE......%'$./-:;9.C}...GIF&Y.TVScebEt.uwt.[.m...........................................................???......__^.....~D%.T...gIDATH....o.0....YEP.C....P...pw.0.!n..LvI.\.<....i.^....S....D.\}w8.M..............S...}..w.8.[:....z.......~ohp.hW........c..l.U..}z.^.-{thh...&..Bc....O....I...l9<5..(..4..5R....7....#...F{.F.....N.&..z.(..@Vp$.....k.@.vt_...1.....#S.. ..Za.vk.F.E....~..=.^...'....r*.PWv...N...*.CS.U.`.........5Z......-.>..=.&m.EI..<l.U...z.&..z.....F.4f..Y.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 104544, version 768.256
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):104544
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990419837786268
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:V3ZSTBmqhFEpJTbnHMg1FZTRB/CClfbzXcW0FC3y0ew:ZZWBXwpFbsg1FZTRBbFMlFCDew
                                                                                                                                                                                                                                                                                          MD5:A9AFDB72826CDE196DDF29EB8F9D0F8F
                                                                                                                                                                                                                                                                                          SHA1:69FC982ACE0B9FDD2CFA68C6628BCAAD00F407FD
                                                                                                                                                                                                                                                                                          SHA-256:29BC44694C394921D1F00271128A2E4CD8293516216E24EAC07A73FA821FC1F5
                                                                                                                                                                                                                                                                                          SHA-512:91414027BBD6FC01D2EE035D519530D017F34F9C8B9150A2E4A45386E3CFEE2F4ECD07AB8F658B426E965536BE75B3C6B396E8E65AB4FA33031779D3B0873DCD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://b2b.shinystat.com/templates/default/libs/fontawesome6/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......`.......(.............................8.$. .`..D..8..H.H.. . ..Tq........~.A..uR..@U.CB..j..~..?...?........v\.7..~....`..B....b....'...%{@...).(.U..9."....w....)nQ[V.......g.Oq.f#......R..n..W.^...t........."...........'!..$.~HB......??!?.z~.V..{....&........., .L ....r@.B;.GA.e....G....~z7..3$3.8.i....-..j+........../....<..f.}IH..($...(.NEG.:.].g..WDz._......k.v.:.............|+...H.......y.F...:M.I..NQf....o.V>.b.RX)......T..{?..#...Y..2".`Df..,.....jNV.3S.9}.$g.(.....H.Y5"....."GD.#..Uh.9.r.h..2.V....(.b.a.k...5@.P....pVK....I.E`n2f.~..bC..I.D.....R...l.b.kE.../...H..R..8..>a_....[p:.D....N...V..lsm.Y.Z........A.!^N:u.P...T...8..x........V......<.y....x..^.{......3.......A.u.X..%....`.3...@..].6....U...Q...\...@^.x.._{..E:....%.N....#.._..../..Pc4..O~L1.W.hq..6.:../..9.e.Z:....vrz{.!.A.V.G.B.7H..v..-..hW.`.z..5...h....%E......*k.mO....d.A...I...k..5.F.F....)+....X.#..#.quj.Y....D.H.A..C.\.g>....{B.V...r.esJ2....K
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):23664
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98416886957171
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Mq+xcIeGznmbpo92u/iJtGNii4JhrBW9UClCZMFDpcBqU/kCr5gkKDHcFBmjNlN5:VcznmFsvz2yUCg6hpc8o5gtHcr8lv
                                                                                                                                                                                                                                                                                          MD5:B3B0AE36301BAD41BF78DF52F2C969A6
                                                                                                                                                                                                                                                                                          SHA1:90FD9406AB70640EBB5967E3F7ABCB9E71C672AA
                                                                                                                                                                                                                                                                                          SHA-256:A9F5D7AABF197845226A7F57FE8AA203DDC744313450DBB90857A1668954ED37
                                                                                                                                                                                                                                                                                          SHA-512:15B5FC8AF0478C8F7147BFCA885E87B7AB7907683CF33CCF0202A6AABFE24FBCBBA6C17129BD1223D03848296CE96EF7670E4D5172871059CD7329767950E61E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/Files/graphics/daa-signup_200px.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................... .IDATx..w..E......n.fw...L..BB'.A.A...".......A.I... .]..A....!..B..$[.l/wo.....y....f{`?.W^.{.S..3..9g....0.1.a.c....0.1.a.c...7..... 0.......0.....{..4.q .l.Z.m.V 6.4..a.4..qh.$.@`.0......JH<.xF.%.Q.pl.*...*..v... cL@....G.....^....<.x...`q..$.!.&.....z...C......h.T.8.....`...\..U.......H.G.c....A1..........G.......F..=...O....]...sP4.C.|....aL@........9...T..+Pm.C.0& ...E......e00..7.3.}X1& =c..,.49d.i....j............7...G......j..:`L@:.DT..&d.p...'.4!..c....Q...+.B..X...1.QL....&d...>.8O.......</.iBF!....&d$.q..o..1.F..Q.<T.}s...)|\....#M....Q}....Q@..\=.D...w.+|......&b...>....$ ....i">......|\.......... &..RG ......@..A.G. {...e...6|..>..r=p....!.L.0E..}.H.]....,JI[...N..P{..:<.....`..H.#....7..M.i..I..,...........HQ...././..f..W.y....!.#...X^?.?.e.F....~.....eZI...c.O.......... .........)X......x.f.?.D.v......xj...0@.X..`..!.....TWn%.g(-.@:..&y.UP"=<..1.$..f...B....GI8..@.. .....@..21p.a.A
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):85656
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366277182250809
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOi79xfWBZ+Bjda4w9W3qT9a986:v4J+OlfOM9xrCW6T9a98Hr2
                                                                                                                                                                                                                                                                                          MD5:1D35678C5EDBB639AB7AA5CCE0856F57
                                                                                                                                                                                                                                                                                          SHA1:3B0F35285A7088B1FD321773696F9D3B45D31942
                                                                                                                                                                                                                                                                                          SHA-256:DFA729D82A3EFFADAB1000181CB99108F232721E3B0AF74CFAE4C12704B35A32
                                                                                                                                                                                                                                                                                          SHA-512:40057CEBA29C0A8D984A08FC0FB056F999F715EE7054A4D6C332AD5B2F26916FAD78F7092FB2588A5BDD7EB04541C773E0E0C3E3C1A920F9E14E9F540C8DFBBB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.2/jquery.min.js
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v2.2.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):21230
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307579290440548
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMcBn9LuJ4vV/:T8wAD5ABwXw+krfflyxzxJn9D/
                                                                                                                                                                                                                                                                                          MD5:0CD317A7B9C520801230E944F7D50E41
                                                                                                                                                                                                                                                                                          SHA1:E3985FF0C2E8B1EAACB617C7C5AF5BEBFCBCEDA6
                                                                                                                                                                                                                                                                                          SHA-256:6F08699117C1F15F6D35E7B4380D12D18A1881F075E177B5853B1017A3307544
                                                                                                                                                                                                                                                                                          SHA-512:EA081268CBB1E95BE578EDDFC82E83AFF07F51D1863E58B1275D36C589998FA4434CAA00B70BFE82ED4DE5069125DCD8939BF85DD874FD64BF6BB988B811D0F5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                          Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 20 x 36
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1397
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6857018211846375
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:j+QxYLRSg9FvTpM6PfOfimQKsnuHrFcs1PlYzn41SglRBUpQOe2PC:CQwRSg9F1fOamRsnuavzn3HRPC
                                                                                                                                                                                                                                                                                          MD5:AB253E4F3F0C7FA0CE171B62555F5C35
                                                                                                                                                                                                                                                                                          SHA1:A3F6760EECE1EC01A856CBF628A68B2437BC26E9
                                                                                                                                                                                                                                                                                          SHA-256:678C4B0D4BA354782C5830739653E661F22B77B30993E6FF578A0F2759BB7DE8
                                                                                                                                                                                                                                                                                          SHA-512:BC92617BB9D601B38A7A8E9AFBACF4E261BEAB1507E040CF7AAE50A8951E651A5256988C009F48F0854D741FECEEFC19FA14B3E252455A05E770119B7B2B9C11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/partnerstop/waa.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..$.........t....xc.......Q9.......>(..........&..r.,..L6....ub....p]..........U<.y.q[.*.........,........iQ.1....#..n].mY....0...1..oX.^I.nV.0..YB..cL.(.........|... .....A'.<&.2..2..zc.2..UD.......(..)..*..;#.fR....3..+..'..#.."..2.. ........+.....>'.*.............................'.......~k.......$..t_......M6.hP......:%....t..........mT...........1..:$.....zh.p.#..............ma............|h.y.+..~.-...r.4...t^.pZ.$...............8............n\....we.........p......mW....~.lX...)..xb.............0.....p.................../..,..{...........U>._K.V?.T>..7!....x.bH............)..W?.~.......y....Q6..YD....../..3..I1.K6.G/.@).-..$..'....%..............o...... ....."....!.......,......$........H......JZ.LC4.l ..p..4g.d......t~.(.H..."+.,..$..&.&. .@.*%~t.2...4.@u(.....:y.L.g.*G.).y3.........?.GK........Z%..`..c.Z......0:Q..w..*.. A.O.Q.d.z..E.#......X.&.V..C.1../...S...=.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11231)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):21866
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.993825454722558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:HRc7fQV8C0NGoFQlC2MGAVsqlXaivSYBQY2YpuMc:u9+N
                                                                                                                                                                                                                                                                                          MD5:FF0B470FEA1863B7594730B1E74199AD
                                                                                                                                                                                                                                                                                          SHA1:5EC5122D9CE4D25069017D202728F9A887B7DBD4
                                                                                                                                                                                                                                                                                          SHA-256:74C39B5EC5A61C19FF20D81C0418FABD61D6DEB6AC0C967DA28761D6B895FF7D
                                                                                                                                                                                                                                                                                          SHA-512:8D8292C31D6D34E1AECD7AAE68DE2AC6921A7807165BD71AC3FD11284A272C33B6C9ABDBCD29E5203436A2C64A69C9ECB1BF7F629A698F970F2085DFEE4F77C0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4750), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):46217
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.244276176525302
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:hUx3ttttxOv3ZFoSMu80i+nlhjeG/mIgaQqjL7hd9lclhKrIn1XNGzqB:hjjlUbNMjBeJ1XNGzM
                                                                                                                                                                                                                                                                                          MD5:F5F8BD0D4F2EE0D675EC8D28DAD11522
                                                                                                                                                                                                                                                                                          SHA1:3BFD6A14A897E95915EDED9B6328DB036EDE827F
                                                                                                                                                                                                                                                                                          SHA-256:1F9D9E65B1184EEF631F9D03688814E5809BF0B585383F7CB906D4530FA62CDF
                                                                                                                                                                                                                                                                                          SHA-512:0267A53CD1441ABE29CA07E118F1C50D527C7E39121C90D9B7A738D14E57D92E60AE0F2FD0FE607EF8ADECC30882C6E64A946558D18474E40D8532E94DF63D73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://b2b.shinystat.com/cgi-bin/ma.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fwww.shinystat.com%252F%252Fit%2CV%3D1%2CD%3D1713567992359&PV=1&DV=361&RM=2034557775
                                                                                                                                                                                                                                                                                          Preview:var db_config = {. "erogation_content": {"recipients":"f.magi@shinystat.it","inputMAsubject":"","frequency_cap":"3","close_time":"24","ErogStyle":"communicate","ErogType":"D","radioPosizione":"Popup"},. "html": "<div class=\"shb2b_div_100 DPU\"><div class=\"shb2b_div_box\"><div class=\"shb2b_div_inner\"><div data-action=\"dismiss\" class=\"shb2b_close_button\">\n </div><div id=\"iq4oy\" class=\"shb2b_generic_div\"><div class=\"columns_container\"><div class=\"shb2b_columns_container__col\"><div class=\"image_container\"><img src=\"https://editor.shinystat.com/uploads///shinystat_logo_payoff_2.png?forcemaster=1\" id=\"i7uoh\"/></div></div></div><div class=\"image_container\"></div></div><div class=\"shb2b_maintext\">Vorresti provare gratuitamente e senza impegno i nostri tools di<br/>\nMarketing Automation? Compila il form!</div><div id=\"iso03\" class=\"shb2b_generic_div\"><input type=\"text\" required name=\"text\" placeholder=\"Il tuo nome\" id=\"isx2a\"/><input type=\"p
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=273, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=778], progressive, precision 8, 778x273, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):123351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906482557545221
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q4pT4pYFEcUTCDjjjjjj9ElllllleS4AbMdcxUCJyE+pzKMIiL:ZpMpYFEcRDjjjjjjSllllllydS7ME+pf
                                                                                                                                                                                                                                                                                          MD5:14D2C4554C1903D79A04E42F1C40D6C8
                                                                                                                                                                                                                                                                                          SHA1:DC795EC596AE2513EE4F6603B1BF5B8D032B99FA
                                                                                                                                                                                                                                                                                          SHA-256:6F8274433ABC9B210195784471E2846526607DAA4DF8BE4B8F035A7B13936200
                                                                                                                                                                                                                                                                                          SHA-512:5E77713B86074A718C5299C8C56AC7183715D4BD3324DA43E59BF301056B3EBD93F53E6BA0CC5F0147558DB0E423F9C4F9D83005960710BD82EDC07BB6F1ED6D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....!Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2022:04:04 15:56:21.............0221...................................................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):242062
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956769956965849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:bxntzzjIvXmXeyDZtQYDcO2NfbN7eyhB4VD6Lzlua9mF:htzixYhR2N4WSaol
                                                                                                                                                                                                                                                                                          MD5:B95BDD55CE4EAC2E313CF2EDA1195BB4
                                                                                                                                                                                                                                                                                          SHA1:2EABFBEDB936980EEAEE14E00E324F1E900E7274
                                                                                                                                                                                                                                                                                          SHA-256:5F3B3C0CEFFED8F667576309770967C9D69366FD1A85D66963E9EC24249271BD
                                                                                                                                                                                                                                                                                          SHA-512:14E96E9BA97B1340E5D10F501B4882D9A388ADEE4F1BF74366E6D67A2C7695252C05574DFA9AA342D9795D7F8F7652ED735D59EE6BFB6CD0EEDBF3310EA22CE3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......A.....&Adobe.d................k..(z..+.................................................................................................................................................X......................................................................................!...1.A". 20`p#.@PB$34..5.C%E......................!.1AQa"..q2#..B....R3..bC$ 0`.4@Ppr....Ss.D...c.Td....................! a0.`q@1PpQA.......................!1AQa.q.. ...0.P`.@p.................>...........................................................................@..@.....................................................................$....................................................................$..$.......................................................................$......................................................................H$....................................................................$..$.@........................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 173x190, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4125
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.868899693127822
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Tuha48FO4O8AxCx+23rcvupOB0Doewg9UWhEP4:oa4Q3JAAAWKupO0T9UWha4
                                                                                                                                                                                                                                                                                          MD5:E537C615879860A0A83BB0853DE296CD
                                                                                                                                                                                                                                                                                          SHA1:C4AEBAEF61F5B31DAEE6BD0F077BA2DCC8A7CF2E
                                                                                                                                                                                                                                                                                          SHA-256:01BBE849341289BA7AC124941594DA0AFB44B317800FA50B3AAF84ECBA8CCEC3
                                                                                                                                                                                                                                                                                          SHA-512:CE07CA2EAFD36A4A905C98A3925AFB7F00799CA65E16597021F85DDD31C5E15F1A0D817EB00BE1BA28FBB7C7BBBB5E67D4BE56464917362F11B57069401A572F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image015.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!.1a..AQq."....#2Br...R..$3Cbs..................................8..........................!1A"Qa.....24q....BRb..#%5r......(............?...^.a..B....%...l....Imz.Z*8.d.C%.."y.&\..qj..,...d.C%Q...^\2e*9..fM.Id.Tg.>..duS......L.#..$$.Hi"......Y.r:..g...).....J.UI..T..2S^[2D.~.9T.....#..../J1@.!..B...&g....<4~.....d:c........k.>..3.7....a<.@.A.^.#."...-R.?E.[...m.J.c_.....'.".G.<...5-..j.|.....N......~.hY*....5x.k.n.....\V...B...?'.<.+&..7U....g0.S.5omh.<y.....O..M.!F.DG......U1...5P.uV..uY...6..[.$.i..hr:....f....#..HI...E7U-.....k'.y./.....!oL.!.@....fj.........`...._fo..S.F...........!".&.3X..Q..Z.c..r.|G.|.....C...),xwn...'5..Y..Aq.?......~y].......$..lx>.........Nk;.[n#a.P....>/
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 328x208, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16954
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953618368592691
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:zNw7boy7BV0P6JBeyN5eN+8hsmRj5da8Nb:zWoyVg6TVNS+8h/TRNb
                                                                                                                                                                                                                                                                                          MD5:817806BAEE83F084A7394A8F8CE0EF76
                                                                                                                                                                                                                                                                                          SHA1:4485D1EEE5A9B989BF6E6011945B1DD19DA0811B
                                                                                                                                                                                                                                                                                          SHA-256:06DAD89E0B5FE470DB61412EE9383AC533E8278A344F91AF9AB0F4F6432CC8D1
                                                                                                                                                                                                                                                                                          SHA-512:4EBECD2141E41AE4E8404DC873510AE96E44BB3BFC4ACF12829479E69B25B721DC15163FC068D94555248E87F778FCAB31F7BE77B52AF9929A4682A1D58D1C5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image017.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........H.."........................................Z.........................!1.AQ.."aq2...#B....3RUb...$Cr..........%'5Sst...&4ETcu....7DFd..............................(......................!.1AQ"2a..q#BC.......(............?._h.qn.....b.j..Aa..-!GR.w&..l\w?.T..}.s...?.Rg7....P....b..kj..A...RoH.........g....:.r..Q..Rl{=.t.W.(i't63+../;;.0.:..[w.K@..s(O>.z...eW..z..l\y.....3.)..|zv...#.b..V.`.*Y.j..b...V.g.d.Y{......1.+.8.....6>.W...D.S...zx~.1%..T.,.........+.8.....6>./.8O........P.dI..Mu...{1.p.].......?^.5..L.j...........+.8.....6>.h....$..a.]Y.f:.._.....T}.@R5y$...x.J.?&d..v.......+.8x....6>.j...Y ..39u..'m...*tpO..A..e3...Tn.....[.....?..4c.W...<.}...Z.\)..J..-. .;..>d..;.y<3...'..9.l..s.....J07#!......>..4c.R.k.zt..'....["p<%....Z..Q.{.mv.K...........$..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:13:23], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22163
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.212156662082703
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:TZyPqscFXrpQy4lyMAmZyPqscF3knAkPBx8RK599999rcccccQjh9xUtnBWB+Rhk:LliylnAkPBx80JN9qBWYRJJCuSE1/lg
                                                                                                                                                                                                                                                                                          MD5:36DBCA311FBB141344B7AD11EDF60C75
                                                                                                                                                                                                                                                                                          SHA1:D45A5C1CE6A66AD8E7B2BF4C1FF7EB4241AAF49F
                                                                                                                                                                                                                                                                                          SHA-256:A3646A589F1C4181124E565304EF22C372B3418C2236208A8F72D7C0B007061D
                                                                                                                                                                                                                                                                                          SHA-512:EDB4CCD022B2F0B788748D1EE20E97F2393A1427E1D2696C70DD9170FF8019390E2806AFA72F9F9DF221D01D83A2DCC3D3F765A85C5AC9D33E7B802AC38809FA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/carpisa.jpg
                                                                                                                                                                                                                                                                                          Preview:.....YExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:13:23........................................P..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.g.<..n....u.....Z..~N>%.c-...mw?f..~....}...l.....Jv.X......_e...8....n........'..a%........_......i~..?.}...l....Jv.X......_e...8....n........'..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):561
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.402465849100992
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7crpaSsOtir5IZ6MtcdV3TNq1BsBrkF55Y18XU1/G:TanEgIQMtcvOBsBI+18k1/G
                                                                                                                                                                                                                                                                                          MD5:8F2D9455E5784CF899A7FD12ABFCEE3A
                                                                                                                                                                                                                                                                                          SHA1:2DC727CB23ABFBAF1AD5D1EF4B37D895713DDC50
                                                                                                                                                                                                                                                                                          SHA-256:DBAC560DB2A972DA4279C3B1408352D30D5D91A95A8D326653D342702333EBBD
                                                                                                                                                                                                                                                                                          SHA-512:998C8910479BFDE4C76C8D399CA98168296B6D432CAAD9136C0D9553544006FA21011C7E21580171C4FB6C063C57899F2F21F1C5814FB282813622492BE8EE68
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://s3.shinystat.com/cgi-bin/shinystat.cgi?USER=ferraribilance&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=http%3A//www.ferraribilance.com/&JV=N&VUT=-1&SSID=515324828389&NUT=y&FV=1&UV=1&US=1&JS=Y&VJS=4016&RM=2104345627
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z.........P.*....xPLTE......%'$./-:;9.C}...GIF&Y.TVScebEt.uwt.[.m...........................................................???......__^.....~D%.T...tIDATH....o.@...;.).z2_.........1Q.[6.5.....D...x^z:..}g.0bu..'.d.....G..1[:......O..&...Z:.x..x.^..-....K..VD.Jm..-(.N...R.t..Ez...r.$Z.....*?....c..V.S..R.t..L....Do6...s.V.;........u.....h...u..2...Z%..{F........1:..:.........q&.42.-.Z.O'........B...J..$....'...2...2+s.4*UIEu....\..)2<.k..QS:...S.;...f.h..2'gwtS7..i.e.h!yAro.PWP....8..gg..X..W....4..{.z....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 173x190, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4125
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.868899693127822
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Tuha48FO4O8AxCx+23rcvupOB0Doewg9UWhEP4:oa4Q3JAAAWKupO0T9UWha4
                                                                                                                                                                                                                                                                                          MD5:E537C615879860A0A83BB0853DE296CD
                                                                                                                                                                                                                                                                                          SHA1:C4AEBAEF61F5B31DAEE6BD0F077BA2DCC8A7CF2E
                                                                                                                                                                                                                                                                                          SHA-256:01BBE849341289BA7AC124941594DA0AFB44B317800FA50B3AAF84ECBA8CCEC3
                                                                                                                                                                                                                                                                                          SHA-512:CE07CA2EAFD36A4A905C98A3925AFB7F00799CA65E16597021F85DDD31C5E15F1A0D817EB00BE1BA28FBB7C7BBBB5E67D4BE56464917362F11B57069401A572F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!.1a..AQq."....#2Br...R..$3Cbs..................................8..........................!1A"Qa.....24q....BRb..#%5r......(............?...^.a..B....%...l....Imz.Z*8.d.C%.."y.&\..qj..,...d.C%Q...^\2e*9..fM.Id.Tg.>..duS......L.#..$$.Hi"......Y.r:..g...).....J.UI..T..2S^[2D.~.9T.....#..../J1@.!..B...&g....<4~.....d:c........k.>..3.7....a<.@.A.^.#."...-R.?E.[...m.J.c_.....'.".G.<...5-..j.|.....N......~.hY*....5x.k.n.....\V...B...?'.<.+&..7U....g0.S.5omh.<y.....O..M.!F.DG......U1...5P.uV..uY...6..[.$.i..hr:....f....#..HI...E7U-.....k'.y./.....!oL.!.@....fj.........`...._fo..S.F...........!".&.3X..Q..Z.c..r.|G.|.....C...),xwn...'5..Y..Aq.?......~y].......$..lx>.........Nk;.[n#a.P....>/
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25156
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.534607930112103
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:SwKF2aJLNlAaq9QuCx0/FAXckrVVih82D:6AN/WXc8VVCD
                                                                                                                                                                                                                                                                                          MD5:9D1C80294FEC5083DA6581DD4946410C
                                                                                                                                                                                                                                                                                          SHA1:D8F655CDFC01E835EB64BD8072D2735D3F2F05F5
                                                                                                                                                                                                                                                                                          SHA-256:4ADA940C54AAD6DE69F786CCFC1B3025B1C964DC0E087D13D32112F54D52C12B
                                                                                                                                                                                                                                                                                          SHA-512:9783108D42ADA4DE83A4C200E448FF770439364019C83B0D5473D0CB42A3528177B4B9A3502E6BBF6A85E679131CBC031F92EE84FE1BAAC1F7D777303E4A11DC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Lato|Montserrat|IBM+Plex+Sans|Poppins|Roboto|Source+Sans+Pro|Raleway|Oswald|Open+Sans|Nunito|Merriweather|Work+Sans&display=swap
                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. f
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://s4.shinystat.com/cgi-bin/shinystat.cgi_pr?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031"
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8122
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.789389880720132
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:8OAlMjrbZ+QLBV5Rip/60L406zFwT2TysO+YQJhysa2z2E:8zCTZTBfRM/60OFa712zt
                                                                                                                                                                                                                                                                                          MD5:6017C880EA923E4A502EF5C930CA9672
                                                                                                                                                                                                                                                                                          SHA1:2A3F76E0B15314324C9D47CCD3D623C0739F667A
                                                                                                                                                                                                                                                                                          SHA-256:12C62D9ED3EAD69C05075D8FDCC22A35BE081935E8DEE48AABFE5B19CE902FF6
                                                                                                                                                                                                                                                                                          SHA-512:C5DCC4620F098D1FED13ADC2AFC3BBACE0ED1004E1D7807594D7A5329E684D9FDF39357F4266C7A99794A21454FCAD37D5BBA7370EE778E148CBB92C1CACA4E7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/dw_rotator.js
                                                                                                                                                                                                                                                                                          Preview:/*************************************************************************.. This code is from Dynamic Web Coding at dyn-web.com.. Copyright 2001-2009 by Sharon Paine .. See Terms of Use at www.dyn-web.com/business/terms.php.. regarding conditions under which you may use this code... This notice must be retained in the code as is!.. .. Version date: April 2009.. supports sequential and random rotation and IE win transition filter.. requires dw_event.js 2008 version..*************************************************************************/....// arguments: image id, rotation speed, path to images (optional), ..// new (optional) arguments: for transitions, mouse events and random rotation ..function dw_Rotator(id, speed, path, bTrans, bMouse, bRand) {.. var imgObj = document.getElementById(id); .. if (!imgObj) { // in case name, not id attached to image.. imgObj = document.images[id];.. if (!imgObj) return;.. imgObj.id = id;.. }..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 261x391, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):19681
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973340934769315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:wcR/3d3Rb+kgGc6Tjkzu7Vb3W0rrRO9arnlG3kyjtoG4u:bTb+kRcBzupb3WkOL3dhMu
                                                                                                                                                                                                                                                                                          MD5:59BCAA314D74F0F00BB861D0DAAABCE2
                                                                                                                                                                                                                                                                                          SHA1:A58FA65E4FA03C1CAD0F029EA86A3673A869A959
                                                                                                                                                                                                                                                                                          SHA-256:70FDC281898B4F37C861FDC89EFD1B9105F7CA04F78EA019CFA48211E648D46E
                                                                                                                                                                                                                                                                                          SHA-512:41B3FB854FEB042E20B70C64D76942C4E8359932EB333CAA90148F597E4B06B8E84541CBFC94EFE3CB12A3924F71B12C958E32BF1772D8218632F28F4A083A1C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image021.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................V..........................!1.AQa.."2q....#R.....3BSUbrt....$5s...%6CDTc....&4.Ed..................................*.......................!1A.Q.".2a#3BRq.......(............?....h.[.z....7wW.S..'.........O.C.....?.....OV)..|...5....'..Y.....'..;y..c[%.....O.IK.Z.|<{-..'.uC.L".)...e1=..6..m..o`_...?.C..h.(..?.U..+l.'..m......h>.......c.5..@(.5...6...c.5.m6...c.5.AZ....i.?.?...;k.?.?..."...k'..m......h>.m......j...)....E.G.1.....E.G......q^5.....E.C?...h>...V...#.5...V.k'..m....G.k..m....G.j...+.1....Z....6...#.4#n6...c.5_...c....E.C.1....;B9......Wk...........?.F.k........V.+..:6.Y..m......h.mv...c.5[....%S....>v.h.(..?.A..h..(...?.PY....Z..kb5[._E...n.U.d.......;Mu4.o..\~..A+..#..R..;....Q!EMm0...7_...E..D."[.y.J.O...9...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5535
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.920540891690917
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9PCaBvtEbGhDdAYKSwUJgoPrSVqYWFLa7d7Zh+aDy84dbRCoJUv7AmfqyKB6:a7c9PCaxWwdFKS7JgIrS0vLwBZ0bRC7n
                                                                                                                                                                                                                                                                                          MD5:DBB7BFF7CA21EF4D17C7DF57ABBCBFDA
                                                                                                                                                                                                                                                                                          SHA1:8C040D9B58A40CE117B21BA7D902023E89C0C7A9
                                                                                                                                                                                                                                                                                          SHA-256:F3C23B5A96A741CC066AD6D682C33239420E146DB1438011AEE47E2D377C18E9
                                                                                                                                                                                                                                                                                          SHA-512:143299D54577942FB432758B6363797EF1A722E81C5838125F2685424AC0480E3D5A6F55F405EBE1C7A9AE2C0567D9AF65EE350CA1BA285752BE8242FAF4CB05
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/home/tecnica.png?m=1619629403
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..h.QUW.d..j.SWZ.f..g..l.UY\.h..m.X\^.o..q.[`b^bd$r..w.aeg&t..}..y.(u. w..C0dhk+w..{.%z....gkm.y.&{.0{.2|.....M9kpr4~....6..@.....B..C..uz|E..F..-...^KH..z~.J..5..~..M...fT9....P..R.....T..E..[..I....T..]..e.._.....N..i..j........l...6o.....p..]...ur..s..t.....x..a..j..y....z..i....}....K...[..n........q....x..................................6..............................................7...................................._.............................................................A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 194x230, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6878
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.930952879151193
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhKR5mvaerW8Oe96M3DwGAyLqfkDEg+hwe6phL9sduIWYjjj+6D6RN/YfewEN5S:owDe9X8Du4gySV9kDD6w9EZkHhYQ
                                                                                                                                                                                                                                                                                          MD5:6887E3BA0D3763A06FE8A71CA42BF736
                                                                                                                                                                                                                                                                                          SHA1:4F6FABBE48AAD3906450D5E131E8519FECB09120
                                                                                                                                                                                                                                                                                          SHA-256:6994986BECFFF374689B11D45F8085C43268AFF1F332000F4725D4BC7870E75E
                                                                                                                                                                                                                                                                                          SHA-512:47B1E48B72286A1ED7DB5D55CCE475C1F5BF1654CAAE3D44C031BB8AA57C8163F59E55BE9C23A275C8585516C532924C57A9BBA194D36D43EBEC25558A9011E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................B........................!..1.AQaq"....#2BRb....r.S...$4s...&3c..................................:........................!1...Aq.2Qa....."$34..#BRr.Cb........(............?....... [.#.).,.l..&..J......2..ceM.uk*n..L..;.]=E}.!...+"o5.D.wY.Kd.zk+..d.RG.H.U.S..$.5.P9..Q.1C-...@.......q%.x....TSg.E...A4..}.-$.....BZ.T....w.>..G.#...O.,.R....=..%..,...b..:.FG....?.[.....p...?.......O...g..mB.z..2..\..~....;.;.....Hr.sM.e8...A?....t..s;B.d...)m........~O?!...?F..sh[3M....#"..s.>!Ts.wt.2/.k\.C..7.FK......^..........6.Y.y=.a ..,L.fC....qn.!Yi:OK.{i._._.W.t..2...O.N.!X.....U..$.*sM.......n.+&~...O.2.:.)..m..y.wX..u.M.=..'"n...*.[m.s.."t.Z.#.p..r.#.w.+.&..e...N../7#.|kd..(.O.-5...%..o..K......e...]....q...,\FE$mt`.q..f...^.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1994
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.109817008066976
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:0fizUsFEtTpnOkj5Eu7HvO8yE8X1RslIY9EE2IEBwPGQdOA2MGh7FTr:0fifEhBOkFjHvb8m+/nFTr
                                                                                                                                                                                                                                                                                          MD5:4018211F51FC08D6E37A962B62B8823B
                                                                                                                                                                                                                                                                                          SHA1:3D04C3708EB1F103559B19ABB43518AA2B37ECF3
                                                                                                                                                                                                                                                                                          SHA-256:60BDCA5635A636DD0202DDAF516098C45718B533B9341FAE6C8DBBF48EDAE9EB
                                                                                                                                                                                                                                                                                          SHA-512:0BA2DF5509769E58CF3EDDD55DD1C0A75D2BC6CFE355DC40F4D18F8AA0A8EE67DAC40FCEBBE308007ED6236F3DD248AECD9DEE2E4022207910E908C4FAB16B51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/servizi.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..</head>....<body text="#0000FF" bgcolor="#0099FF">..<p align="center">..<img border="0" src="images/tanita.jpg" width="142" height="61">&nbsp;..<img border="0" src="images/wunder.jpg" width="183" height="91">&nbsp;..<img border="0" src="images/spes.jpg" width="140" height="59">&nbsp;..<img border="0" src="images/fac.gif" width="72" height="72"></p>..<table border="1" cellspacing="1" width="100%" id="AutoNumber1">.. <tr>.. <td width="100%" bgcolor="#FFCC00">.. <p align="center"><b><i><font face="Comic Sans MS" size="6"><u>CHI SIAMO E I .. NOSTRI SERVIZI</u><br>.. </font><font face="Comic Sans MS" size="5"><br>.. <img border="0" src="images/servizi/image007.jpg" width="432" height="286"></fon
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 35 x 36
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1426
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.790153168165876
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:i4jWFNFGdHMiWWIkEUtG1CzUudbrZxtNsRogU+GRK0P7GILT3E:i4jWFN/iW2EXCzUu1NxPsp0BP7Gp
                                                                                                                                                                                                                                                                                          MD5:003E592A10EDB70C82E98404503966E5
                                                                                                                                                                                                                                                                                          SHA1:02907FEC3106480E341BDDE738DA4770932580BD
                                                                                                                                                                                                                                                                                          SHA-256:92B53AEEE9DE30F3C7681CDEBEE10167C53939341D9770EB44A0F9C93B48D47C
                                                                                                                                                                                                                                                                                          SHA-512:3551B4C4762B579661E45BF857CA44030C4AB3CD6583B7992092D0EA375A4F8177697175FB73A47EE4A5BC9CCD434C914CAB6DCA79F4DBC3C89C03E1E67FDDE6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a#.$....Jr....=b....i..Vv.\z.......)L....Ut........Ae.Wz.Cj...Ca.h.....by.<a....Mv.^..~..\|....Ko.4Z....;f.........x..:^.4\._v....Lj.e..i..=d.k..........;`.<f....>^......<].......>c....{..:\.Cc.s.......c}.g..4V.Ee.......Cf.~..:]....@d....;`.k..Ej.a..>d......Nn.@d.s..g..h..:Y..........q...........m...........r........n..Ch..........y..w.._y.On.:`.Sv...<Z.e..Vs.c}.6X.p........b.........Vy.Rp.n..Be.4S.f.....Yx.Zy....~.....C....m..:`......@g.a|.s..Jg.Fi.Jn.........Bf.Op.w..j..7].{....:Z.Pv.l........8V.....................a~.......De....8W.Zq....q....q....r....a.................a{....d..1Y.2Y.7^.Hi................d..h..:X.....>]...............Pp.Nv.l..!J..V.o..Ad.Qm.Be.b..Bf./Z.;Z.Ik.Nl.d..........p........<b.`y.^w.]|.y....}........!.......,....#.$........H.......L..B.....H..../b..q#....,...(S.x....jl.x.Is..Vl^.pe.!...dm.a..Q.76(....#..../ X.^.E..@=.A....T#D(qq..._x.s`..7. \H..l.0...s.fL.1....Q..7...E....sDX\c.*........58|$......xY
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 567 x 125, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9140
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.766984639159838
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WclrKhIoyiKBFerTZ6foqkbrqYEi22v9FIauZ90oSuJIq:Wc5TUrTZ6fw3REB2vkac00aq
                                                                                                                                                                                                                                                                                          MD5:0F105BC0D0D830C56FEEEA980AE3AB24
                                                                                                                                                                                                                                                                                          SHA1:A49E835A13C77D12C6A0A3A0EF50E33C19EFE6A2
                                                                                                                                                                                                                                                                                          SHA-256:03960BB91DA05DBB3BEFCABAC0A92E74EDBF5CCE3F3540BB2FA9BEB65097D426
                                                                                                                                                                                                                                                                                          SHA-512:F39B13E7927FA49D3815F61B80400D90AAF531AE977EF4E5F46A17F067EB52A09D239BBE8AF1F6884D3593858E0BA88A5C48C91AFDA84CBB9784833725356A30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://editor.shinystat.com/uploads///shinystat_logo_payoff_2.png?forcemaster=1
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...7...}......Z_....<zTXtRaw profile type exif..x..ir$.....)|..$..8........ji<3o^.#l.......L.s........rz.Zo...O.u...>?.}.T.....O}..r....P.T.;?...9.......2..?........_........bm_.y..@%.......F.....s.......x..]K........V.)9."...\.......{...y......?.)....wT~|......Ji.;.N...................>... ...?....fm..}m.Gt..7:!/.c...|..5x..y....Z2$..+U.L.r....k>.8..*..by.U..65^r.....0......k.w..N..3.....`........o..7R^$.Y..+.#EYF .... r..H....~..7S+wE.;...?C..WnE.......Sk.+|. D.,F...&E.I..M.8v...)..@ .y..\Ki..s..3&.Y..4...J...PR`U!6..j'..........J.M[k..........K.]{....G.#..9.h.F.c....'OOn.........H.U...l.g.5w.e...m.}.=..R....;..3/.v.Wo.v..w.@M....y....7j.E*n........t.....* n..........t.Y.....*5.....`=......../.=..O..o.........r.........".e.AM.........|..s..6G[D.%]...G....O.$..KDbs.[......Uj.w......,5.LW....z........emY.a..r\.}..^........'...}...f.,.k.....S..!..!..P`K.4.v.m..!..$/.-.km`.e=wj.o/.l.A.S..;......"sT...V...6>Vn'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 245x169, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952465583953128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:o/+4JCI7YLOVexewdE7Oul408RYO8p1fyNc9vgxlbT99mfNk4OhQIzYLfwvAnlKr:QIx5Pul53fy6e3Hnm1k42QISovA6
                                                                                                                                                                                                                                                                                          MD5:7D42317EEEE7AF30A8EB5A037BBAFCF0
                                                                                                                                                                                                                                                                                          SHA1:8A6FCB50E5C3F224E73054992E0794150FAC5F05
                                                                                                                                                                                                                                                                                          SHA-256:48F198AF63959FAD3E095B052D3BD5AE244D4D8409AC407A55818DEC33FA75D3
                                                                                                                                                                                                                                                                                          SHA-512:6691712B3DFB8B5AF71CD93A9EF7BB423872D2289396715E73B80CD37949F6F7854083D2972795FDFBB8FD8169C31F4DF838815F3107520D09A8961EE73ED2E9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image019.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................O........................!..1.AQ."aq..#2rs.......346BRt..TUb...$&5CDEc...S................................./........................!1..3q#2AQR.."Ba........(............?.2../.~#....4.Q...'$d.k..C.\.y..-?. .......B...*..*.JF..4.4..?..K....Zd~Qx...y..#...CX.C.I..oi......%.R...yC.Lg.p.B.G.>$?.q}B....w....gp)|PO...O.qc......L~w..-.b.A.+|..._..........-.........`q'_u..Z..y......*Rz.K.U?3..J.T.~08..T_R.........hd.1K.U.0.)|PJ.P..F.........P.......YA>.qCRG... ..(."E1!*.~S..X..y..R....C.\~w.~Ai/.>$ ....Z....E>...B. ne.*.H.=?...VJ......(,.a...;....|.q0........j.....i.....(,Ef....mb.y..q...u.n.+..+....~0......Z..K....Q.^L.|....uc?.."..3.8....MX.*..fA..........~.i.(<H?......z.Unb...)|PK...L~w..-#...p.......]......b...R...?(|J.#..T...O.Px.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 156x218, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7398
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.930659196720234
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oO9QDh5fZ6qzwG2QRZDRiioW7weib87yPaiKTor16B:D9QDLDzwURmi1keiw7yPa3kkB
                                                                                                                                                                                                                                                                                          MD5:2F27868ED0E139E2B172FEE8A5A9D675
                                                                                                                                                                                                                                                                                          SHA1:E1C2505134BC53FB70DE356405A82F338F45B260
                                                                                                                                                                                                                                                                                          SHA-256:812C47FA8323B645A9F9CAF4C1DA3243C6FCDA5F1BA3C55359F9D0B6865862EF
                                                                                                                                                                                                                                                                                          SHA-512:F756F608C39EC0940AF40972EF23F4AD89CA41AE5A4A6647C0684A0FAD4B1C9070C53B07B7F017869E3437767A298ED1E0DBB1B8AD9FAA9D12BC6D99781EED4C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image013.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................U..........................!..1AQa..."#2q......3BRb....crs.......$%&4Ct....57DST.Ud...............................*.......................!1Q..2...."Aba#R......(............?.....bz&8...M.;...;j..J..$.&...1*..o..>.5.U7.W.n.......ZRB.KyO81.&..;#..d.....?.J..,....b.....f.R...c.....o$,Op....},Y.......1.,.j...^...Qo._Ty....W..p.v.N.qo%T..k.=...%W..Y.b.28..T!+K.._\;..h...j.<j.~l..;W.....s.3^.....-,....t.........b6.......{........wg..K...C.\.i....p..K'.i...h....c>J...>.$._.Z..i..b..M.....t.......;...`..c..aY.....+j..&.G...&..|`.p..(.'.x/....`..8".q.%X.#..r...7....v....G..67.....`.{[.I..h....#w.b~..i.:......2%7...4H...........[!..m.~?.....(.a.\.u....,..Ao....3...uPa........\x.m..@.R.*.R..P8..%r..E.o)h.z.z!......~(Q..(.i.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 430x632, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):101179
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972639489991659
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:3qwSbFnYP/ANJn2fH0vy5JcItNB6EzM61GRKV/2:6wSFnYP/An2fHLjzX1UKk
                                                                                                                                                                                                                                                                                          MD5:3310C21F3CFCB86D09E21B5DDD3BDB2E
                                                                                                                                                                                                                                                                                          SHA1:41C70110F41F1D9D456CF6C54ED1C36D630F2760
                                                                                                                                                                                                                                                                                          SHA-256:57154BC2AA2D6870492F59C2CBD67DBC8D37A15B6EDC9C1CDF8DCC7226B48EE3
                                                                                                                                                                                                                                                                                          SHA-512:60F0271599A4B4A2D16F8E3A315D9F5C59267C0E901955DE609A3BB6F9C1AE7D4C9382463EC6A967EE4E304D72098A1E18E756F43CACC367650529FC06C3E4CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/cartina.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......x....".......................................N.........................!1.A."Qa.2q.#B..Rb...$3.Cr...4S...%cs.....5Dt..Te................................4.....................!1..A.".2Qaq....B....#..3CRb......(............?.c&...j"+I.$^...q.x.^V..}.K.$PiZ.y.P...b...1m.e..6.r{.<R....&U.GJY.,JY..C....s.I...m...o.....%D.X.&.~.[.o.T0.r......UG%c.,.T<!X0.$5.......fS{..8...{..-..dEvm..U.A.(j..D#[..cT6.s......Pe.U.e.....MA.....Wo.W}.n,p..0.p..UQ.S..YX.....b.M.M_.v.....Ia..=#.....+.B52.H&.s..;..+]..*Q.;.".....?..n....a:.j.\.AY+.d................f.TQ...d......e .w.%....Y."H`.hb.fS.......p6...0).....K..I1,H.^).O)..H........$...2aP.#nt.y..1.h+.I.i...C..=.&.cI.Q...$.+%....<e:.Y!Pb.A....Ck.om2..+a.X)..1.).M.pG.u....x.K..O&):...>......Lu.h.x.<...............J.-4.....<v.,.{.. .S..S.-8..<.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3450
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.883280036074028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Oyb40wieqClpfEKQYa6AyvYlvjvjVjeZt4N/Ou:cJqClpU6vvYlLLdf5
                                                                                                                                                                                                                                                                                          MD5:168484ADE1C2BC092D7D933EBEB351F1
                                                                                                                                                                                                                                                                                          SHA1:6ECD2D51E87F229DCFF07D49D7CB727DC39A8CB3
                                                                                                                                                                                                                                                                                          SHA-256:79D5EE6406967F81762EEF9D9588625971D3297D06A6507D9EED9582F5F611AA
                                                                                                                                                                                                                                                                                          SHA-512:BB142074F1DE842511F9D713BE9A03D30CD43FAA62256D47A10CB61440E24B54B0FF797A6D0D6AB6E080965B3B59EFB4B0A317F30698865DB02EE6AA2FB527D2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"6.34.0","OptanonDataJSON":"3ceb561c-be50-421c-b43b-e5ddff03da1b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"a2f7f276-2e52-4873-b08f-dcc93da0523e","Name":"Global - GDPR","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","ec","eg","eh","uy","uz","va","er",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 25 x 25
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):700
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.367010386569146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:hLQK1mH+JmsDsazx0SnHTR87RpGvjtmposkP6A9FbGFGlTwd:hLQKgeJMk0SHV6ijuoskP9qaU
                                                                                                                                                                                                                                                                                          MD5:C3B3696F1961A1AB8B18A0C45168E90D
                                                                                                                                                                                                                                                                                          SHA1:BCE4B8C5EF5722CA28618270B0ED033A06A736D4
                                                                                                                                                                                                                                                                                          SHA-256:27E3919DA15E2209285345CB2E768D7EAFCF6E78FB066833BB4CA4A7BA139965
                                                                                                                                                                                                                                                                                          SHA-512:9999E01790E19ABCC3A8FFAB54A219B9DE303472F9AA44B8BB0C929D786E1E8744F24BCBC7A1E8ED001D53DD73AF96999130090BA6A1AB95BACCF2FED15E4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/logo-free-lettera.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....h......P..U..T..V.......W.....H........Q..L..M..,..Q..p..J..v.....V.....a....I..G../.....s...........w..K..T..*..X..R.............:.....'..>..I.........................................m.....y..4..K..t....1.......... ..n..j..W..-.............P....................n..+.....#..?..C..N..9.....S...........R...........................................................................!.....h.,............hhg..........g.....=.c......+>C.@E....WF7e.e.c.dX0.'.......M?eS5.:T;.dU.c..eL.d..3A.#..c.d.d.$..b.BG..*...Ifb.QP..<&..4b.f.!..pa....1...X.!..-.6..`.b?/[.(@....1.-.L.`..+..T.....'-....R.1.RVeqA.`....%."..UD.....I..a..I....'.$,e.B..3.JT. ..... l.9q.H....8..6$.x..@.6.R.......M .;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.873095303084439
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fmQkbmvSpH1R3ywsna1LnVAnfVNEBLHAih6CdXb/O/9ZK94qsEhmLP:uQkqvkHTLNHAq6CdilQsGmLP
                                                                                                                                                                                                                                                                                          MD5:6CD27B38439CB289C648E50E7064680C
                                                                                                                                                                                                                                                                                          SHA1:5D4828F97D40F26E6E088C3C6A876D074FFB51C3
                                                                                                                                                                                                                                                                                          SHA-256:02263571DDEE866479F218C91A80C6DC3A4ADDB9378CD55FD4D9690E7726E965
                                                                                                                                                                                                                                                                                          SHA-512:A2E0BA1F721C0AE1CAAF8A1CA2CF0DE0987ECB4DCCB3240D367359830FA6F6C8F7E821087ABEEE89A8ABD72F9D38A9E101ACB3D239784881313AF0967F683366
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...r.8..........O`.:.S..".*..Xz.)I..`..,W...-73..Fy.3.9...f.N3fTh..A.......Y......h.J..................................................o`...v.i....~|.....r...r.?.....p|..&hM.I...z./...-G..,..2......q.....I.-.u..a"............j..L_.5....b.b......!..S[JY........b..;..I..i4..6M..BNmh.........e1.:......,..E.7...ux....|.k.. ....u...(...z..............f..E........f>j1O=..r{.......;....tP.k...........C..|F.p...G.U".![k.F.!.....^.=8a1W.7n..h.Uy.w.__..T...B.I.o...B..C....A......$.s-.+..6.q..D...(.H..C....z;H...u.D-C.p...~..5ET.....L.@'..2....9....Ao.....r6.L,,.i.1..T.!..d..$..XE;.....s........f]..fg(U....`.}....<..<?....6C....i..5..... .W....../k....m.k....O9.../Z...5#>..z..g.......W.i.|..<...rSr...>|/...J.../.=e.{~.....b.^.......%?;....>\..%{...W....{..G.....b..g...V.c.....N..m..F....H.i.+Vd@.{-.K%....}.+n1D...;...#.C..=..g...3.o..]..t..g.V.&:e..x..;..X..../U.AF9.,.d..Q......G.=V1../..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3006
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.835011335160687
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:AtVXd2RrTYxArmjhiXsrxDL6iWT3z4uqL6r6oEFtC38On1JRu7n+PpU1bsXgfIh:ub2RXbmFlDL6iWzhSLsMOnnRs+RUofh
                                                                                                                                                                                                                                                                                          MD5:83096A904A7B05594016EF81B4AC71C3
                                                                                                                                                                                                                                                                                          SHA1:54082E85803A7573215BFB56C147B379355F8C09
                                                                                                                                                                                                                                                                                          SHA-256:A17843F6782CBA672193837192BE5481F943BA1B697431A4451B2129DAF0C9DB
                                                                                                                                                                                                                                                                                          SHA-512:6CB337243CF416C28221ED503ECC9F469C2D61320FF37DD2A5E2351F368507386E746D5C46BA596A041D73CF94A1F27FE5ECA473AB9EC0D71B0CE9720E8F88B7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H........7$....[F..........(.....__..........N9.......fS....H4....C1.cc...M7..........K6..................??..{.\M.WU.......ra.=&.pp.4 ....!..NK....uf.......~n..w....zr.g[.VD.~...I3..........O9!.......,......H......P(X.v..r.l:..tJ.Z..6..,......z..,b!.....<...C...i.C#....T......tO#=2e.............M;24...w..;...........K....f......J.T..L.Q.K.P.I..M.........L;.P...B....=.(L#...?..B..O.B..........$!..W....@...q..$.G....B..K......f.8....N....p..%5.*..!......,..`"...6N!.....T....dA.I..Hb..g.q..).dC..xJ.)..."..BJ....X............`.........b.i7..A.K.d.. ..].Q.me.....p.7.f./H.?d....a.'.1&@..pz..<...y.r..`.I....l..:...;...m. .EPF..b..u.x......`^G1#Z.......]...xz.g.K..5.o..7...1S.i~5..A.......V..j.*..b.u."...u`.....[2p6...DHEwM..W..@.....6.6..t[W...b....`E.........S,.......>....XJ.4.:...K.-iG......t..F.*.e.Ia1...<...?x....x (.c..=X..>....!n...-.I7..3V...XR.O...j....7._B*..U.|5 ..f.......1....*<(.|....!.JI0...#43...U.......6=...*:.......[..$p,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x93, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):27614
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970060350007461
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:FU/lMeNb6791jWKFxIUbgyWY4xa26lgF06H:mzN279pXys+MOF0q
                                                                                                                                                                                                                                                                                          MD5:7B59B847A0A864B456AD9022EA0E8545
                                                                                                                                                                                                                                                                                          SHA1:94D8E9000D7A37D58BBD21E9BF7412A4BBF31D12
                                                                                                                                                                                                                                                                                          SHA-256:682130090674C6970272E9D7FBE791552540FB41F0A8E436C8CE681D5D02B030
                                                                                                                                                                                                                                                                                          SHA-512:8CCD2AB9037D60B527C56B6338DD5C57E0F239A01B70685373541F89FD046DFB76B36E473D4EE3706ABDD9EE78B41F6400A23087EC0B846C0EB89CE615AC5448
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................]......................................................................................................!......8.1A"#.u..wx$%5&v.7.X.9Qa2B.4t.V.)i.b3CS.D6RcTE...........................!1..AQ".7.aq.r..t.u.6.2B#3..U....bS..4.5f.'R..Cs.....$&c..%............?... .. ..(.. .. ..(.. .. ..(.. .i.s>!.q...Q...9.V......Q..Q..d/. .=..9.C......}..X...V:.a...L.U.'...../.k#a..]5+J.^q....."g.&b+....T......7..wr.F....."...............;cf..).I...&,S.Jq.....wc.jLs..a.....vg(...;...UM...1.b.2..+.......6..x..M.c....)...o.P..Z.V.<.AYG3!.e.......N%V..a.O....R.vN......=......A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A.g..fL..%...-.#..9...6K.....L.9.1,y.Kn.G.@.J.`DV...c...6.....{b.o4T.e....2.q..Xq.Xg!9Jr..!_..{.....M]U(q.8....,%.b...S2..3-p..xZ..)u.............|..p...~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):31000
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                          MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                                                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                                                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                                                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 326x219, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13152
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954465163047101
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QFluALcWzRWsJy13ivm/D7U2eymylxSM8X:dALtJe/fGyvriX
                                                                                                                                                                                                                                                                                          MD5:B74281219E33CD37E0A43AABBB243873
                                                                                                                                                                                                                                                                                          SHA1:8778A055766D299EABFFCEBE6CF9B39BEA3ADBE2
                                                                                                                                                                                                                                                                                          SHA-256:16A56F0B2B487BDE67B1CF5F202ADA2E178E09178870EBD530C405E2BC1CB6B4
                                                                                                                                                                                                                                                                                          SHA-512:614AAD3194F51E502619161663F07909978828DBA75EC6BDE59F51692738C5D8F9922D915CA8A27E93D6D7E5E3B1CA3B3E43316BB8E6C64236B097634F1C3324
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/epoca/image023.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........F.."........................................N..........................!.1A."Qaq....2BS....R...#3br...$4CDT...%Es...U.&5...............................'........................!Q1A.a"R.2B#......(............?.....Z...V.."M.....W._.>D. .....&....#...,+.....O..+u....O."A......?..D. .?..D."0.01.&+.....?H.W...."~........i.....H.:....(.Dx07...U...(.@....G.#.......s...(.@..o...../.x.}.9.k...S^...H`..4D=...G.;.3^...Hgx..C.8.{_.}#..5.~Q.W..D<...G.;.3>...Hgx..C.8.{_.} <.5.~Q.w.*...r...(.@y.k......G^ ...k......9.k.D..:...I2..\.........{.9.k.w.....>..4.h...9.k.w...>..4.TDH....G....uS.0.0...?HD+.#......9M..s5.\.|"!.. ...6.T.at'..M~.O...?H.[.N(.$.2U..%..R....'.......R..bO5?H._X...u._e0.'..}.......H.Ht.^l...t.[..Jf!?.....h..}..........D.^..M)..Ki..Q.!.!...}........j.w~&*S\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3450
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.883280036074028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Oyb40wieqClpfEKQYa6AyvYlvjvjVjeZt4N/Ou:cJqClpU6vvYlLLdf5
                                                                                                                                                                                                                                                                                          MD5:168484ADE1C2BC092D7D933EBEB351F1
                                                                                                                                                                                                                                                                                          SHA1:6ECD2D51E87F229DCFF07D49D7CB727DC39A8CB3
                                                                                                                                                                                                                                                                                          SHA-256:79D5EE6406967F81762EEF9D9588625971D3297D06A6507D9EED9582F5F611AA
                                                                                                                                                                                                                                                                                          SHA-512:BB142074F1DE842511F9D713BE9A03D30CD43FAA62256D47A10CB61440E24B54B0FF797A6D0D6AB6E080965B3B59EFB4B0A317F30698865DB02EE6AA2FB527D2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/3ceb561c-be50-421c-b43b-e5ddff03da1b-test.json
                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"6.34.0","OptanonDataJSON":"3ceb561c-be50-421c-b43b-e5ddff03da1b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"a2f7f276-2e52-4873-b08f-dcc93da0523e","Name":"Global - GDPR","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","ec","eg","eh","uy","uz","va","er",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x176, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):22702
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.921563417823846
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Zd44B5LEJKrp38noqS6XJNqlIvH7Wo9LH0Y7IJOMWAZhL4H/Om71Tr:Zd44nLEAWno0XJNYI/7Wo9I6IJTWWhPQ
                                                                                                                                                                                                                                                                                          MD5:B32B34E42F0B1FD74923AFF073FC4FF1
                                                                                                                                                                                                                                                                                          SHA1:99DBB5D73A81AA7D8D40D0A1CC1575720ABA7EAA
                                                                                                                                                                                                                                                                                          SHA-256:A2C27224B96795F6DA8ED99FC35FF82A145BB50114160812B3D4F8D7836884DF
                                                                                                                                                                                                                                                                                          SHA-512:E729F1F9D8490CC401E15A478178794E173F1902D5F7362366C22AB5D9A4B12784D38C4FFB529AD0F6DBEA5D6F90C8E10A65A25E1C8409B0A4C125F54A4B162D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Photoshop 3.0.8BIM...Resolution......H.......H......8BIM...FX Global Lighting Angle.........8BIM...FX Global Altitude.........8BIM...Print Flags..............8BIM...Copyright Flag.......8BIM'..Japanese Print Flags...............8BIM...Color Halftone Settings...H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM...Color Transfer Settings...p................................................................................................................8BIM...Guides............@...@....8BIM...URL overrides........8BIM...Slices..............................f.i.m.a.r. .s.p.i.r.a.l.e.-.e..........................................................................8BIM...ICC Untagged Flag......8BIM...Layer ID Generator Base........8BIM...New Windows Thumbnail...........p...c...P..................JFIF.....H.H......Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (495), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):592
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.150790572139245
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:UvTXkI3VD8GCrzS84MduSDG1Xf6OIqxGZt2lWsvsUeu6S3:JOd8pft4YuXCCxhlWsvyw
                                                                                                                                                                                                                                                                                          MD5:A7155755C29FBE228DE40BC608780D6E
                                                                                                                                                                                                                                                                                          SHA1:AAA562210EBE3170990846FDAE3F75D617A63CC3
                                                                                                                                                                                                                                                                                          SHA-256:1723AC6DCAD6F799AFC6913F5CE9906C0F15C8978395938049FD19714A4AAD80
                                                                                                                                                                                                                                                                                          SHA-512:80966E726A280CD617F7226F781B964F36EF8A7AFFCF8A518D820D811FB5D0B58AD0166681455FB065A1300B5E5406148C2A35EC38C86CAAC6517671424D356A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/doubletaptogo.min.js
                                                                                                                                                                                                                                                                                          Preview:/*...By Osvaldas Valutis, www.osvaldas.info...Available for use under the MIT License..*/........;(function(e,t,n,r){e.fn.doubleTapToGo=function(r){if(!("ontouchstart"in t)&&!navigator.msMaxTouchPoints&&!navigator.userAgent.toLowerCase().match(/windows phone os 7/i))return false;this.each(function(){var t=false;e(this).on("click",function(n){var r=e(this);if(r[0]!=t[0]){n.preventDefault();t=r}});e(n).on("click touchstart MSPointerDown",function(n){var r=true,i=e(n.target).parents();for(var s=0;s<i.length;s++)if(i[s]==t[0])r=false;if(r)t=false})});return this}})(jQuery,window,document);
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 147 x 90, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.805754690235947
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:EOyK7zPU3INuCIPDXyfxrP4StXlRmCT5inhLlB7Iygh1jayR/05/SRTl491IUte6:EojU37VyZLz152177mvaE/0dSRCTMI
                                                                                                                                                                                                                                                                                          MD5:E2C65845672E1FFBAD4ACDA314E5B75A
                                                                                                                                                                                                                                                                                          SHA1:01DCB18CAED67DABDF7292A33122BB6C69F96807
                                                                                                                                                                                                                                                                                          SHA-256:25571D606230E20B0775C40FB43EA60DAE8FABABDC50F76E40690369FA4E0B6D
                                                                                                                                                                                                                                                                                          SHA-512:16ADE940CD0A85205545A5DCE7C8D6329246CA951DF4C9AF490B6E4826EA2A42560D66F629226D138BBD07D2A62D6528FAE04630F298C7076391D857343C660B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Z.....N,yZ....PLTE...VhO..8,#...|.mp.{...*..N....bKGD....H....cmPPJCmp0712....Om.....:IDATX...o.8...j.)Q..........y....u=W.U.....8...e..U-...?....a...}.>Q.k.a8._.r....g..Q.d...s.E....{P...Pf.>..5.u'..D......(..]B#Q..)j.q@..:i7T].Bu7Pk=.....}U.h@..-...%.M\5.v#..P..Lw..O...q...2.j.^...%.....J.....*.Q_..D\......P.e...l7.;.B@.F.m....b:w...zAT5BMa.2.i.Po.......T....P.[.*3...:...J".&U.....a./.%.....J...U.......Q.*. .Qh....l.1,.......|b.P8PZ...OLb.z.u....(....r,:...>....i@-.v....F%.w.h..n......M....(M.6E..'S.tO.(wD.U.E1L ..6&.+!.~...T...1L: .G.Z.....i.*........r..i.....5.\s(FB......./....Il.F!H...c....(..4KZJj....*.}.2..>.%|.a..:........!."........%..D..:c.u.......g>......}.9....P.>.Qo.8k...4|..Hoh.=..HT...VG..}.Q....J..F..i^...k......(.iQf.l.k....:C...N*....*.Gw*...o.muT......."U.v..jm.R..0.b.D...)mU.U....m...y.U.*...4../.C..N.~......tz.......q..Q'.qkw...+....#Pr.Z..:...Y.%.,.f..`...G..;...G...z.8..b..u.e.....eC.*........nN..I..M....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2998
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.189711652602748
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:B82lNUshFh5tRJHnZgG78YqA9vUrpvMpfapJa4PE1vMtwD3wAjFH8mS6GphIw7pt:flNUsh75tRJHVhB9sWpypJbE10uD31Bg
                                                                                                                                                                                                                                                                                          MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                                                                                                                                                                                                                                                                                          SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                                                                                                                                                                                                                                                                                          SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                                                                                                                                                                                                                                                                                          SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=273, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=778], progressive, precision 8, 778x273, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):123351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906482557545221
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q4pT4pYFEcUTCDjjjjjj9ElllllleS4AbMdcxUCJyE+pzKMIiL:ZpMpYFEcRDjjjjjjSllllllydS7ME+pf
                                                                                                                                                                                                                                                                                          MD5:14D2C4554C1903D79A04E42F1C40D6C8
                                                                                                                                                                                                                                                                                          SHA1:DC795EC596AE2513EE4F6603B1BF5B8D032B99FA
                                                                                                                                                                                                                                                                                          SHA-256:6F8274433ABC9B210195784471E2846526607DAA4DF8BE4B8F035A7B13936200
                                                                                                                                                                                                                                                                                          SHA-512:5E77713B86074A718C5299C8C56AC7183715D4BD3324DA43E59BF301056B3EBD93F53E6BA0CC5F0147558DB0E423F9C4F9D83005960710BD82EDC07BB6F1ED6D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/content_images/2022%20CompStudy-778x273(1).jpeg
                                                                                                                                                                                                                                                                                          Preview:.....!Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2022:04:04 15:56:21.............0221...................................................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:11:50], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35171
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.584431348503334
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:6R+gpl1XR+gjZLsPJ9+L/iAt+JS6IT42KVqJIX4C0u6qR:klHljZDGImS6IT42KVq64CfR
                                                                                                                                                                                                                                                                                          MD5:B9675D700B9C2EE98A3615816B5C59E0
                                                                                                                                                                                                                                                                                          SHA1:28B46D6216332650A9C0F7B408769674B6A360C4
                                                                                                                                                                                                                                                                                          SHA-256:15455D1EA9050676651F1E5C663E499D0BD621F9062F780998FEF3757490CC70
                                                                                                                                                                                                                                                                                          SHA-512:503EE100D805290BC10FCBA527F9AA2222FE32F48B9E8FC6368DF7E8B98F83E192541A6B304621878636AA991607CACF3E001887CD54C525F1E664CB37275D01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/ciessepiumini.jpg
                                                                                                                                                                                                                                                                                          Preview:.....{Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:11:50........................................P..............................."...........*.(.....................2...........A.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%,H..`.J..._.Lqi....8|...Y....]..]!...Q..}/..M.........j..edU..j.....y...X-.k:.q}........F6;.[?.......Y.l.F.`....T................=p.}......9
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 331x491, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):30317
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972477938955527
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:g1nw8tUXdrrZwWhzHjJQ4pkpF+4fZRnAZZe:mnwyUXdqKspF+4fZRAy
                                                                                                                                                                                                                                                                                          MD5:88BEB4885F107F46369DA64DFD15C653
                                                                                                                                                                                                                                                                                          SHA1:AFC5583FDE74B622007B69AE30D60C2911C967E4
                                                                                                                                                                                                                                                                                          SHA-256:F2C969F231F744FD753B9706528910E96970E1E443EA5804480FA73DD52EDCF4
                                                                                                                                                                                                                                                                                          SHA-512:E78725B3DD4D86C52E697F5E02B5C8137D0F36AD1F21FD4E400B522BE38C1B0EFBFBDFA09A5DD6FF3DD2392EAB92E59B97E5ED91485C2A7D5A9F7EC39C82AC2F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........K.."........................................M.........................!1.."AQ.aq...2B..#R...$3br..4CS....%&c..'Ts..d..........................................................!.1A..Qaq."2...#.3B........(............?........S&..G.-...0..U.....i.y...m\..nx.l[n.p.....==+E.[."7.|J6....@.6K..A.>..v...@..X.....l......e.`..c........i..+3x..RA..'..f.H....}=i`hUl...\yS.!.6.G'.N..(.`.p....8.8L..}.,.x......'.......Y..1.0j).5M....@"H......O.@.+.k..U........S.L..!.=........K........S#...........f.Ccil...~..5g..p...R....C.......-\V....._D.:....}.H.....+.y..?3SG.';r}MI.{..U......X$..F ..+.9............I..<.........p)..R7M(.}....x'..T..'.Cf....I2...f.R......w.<.?.........O...g...2.C..y ...j...T.\.....Y...........^.. ...H........A..t.s.I..=#.G......_U...V.0H.}.4.....O#.d...%...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 140x59, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2688
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808089491775091
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YMs/9qriNNRVbd2QDaZYF95GeOHHhypsfLlSvwmveoIUnIX69/C:TuhsA8DoQD9nNyB3fLMvwm7Iu/C
                                                                                                                                                                                                                                                                                          MD5:D263DC1DCF66117889A4F210FB532882
                                                                                                                                                                                                                                                                                          SHA1:5C7ED439C6B89A04A8825006C92ACCEB855418A6
                                                                                                                                                                                                                                                                                          SHA-256:6CDE043FA39833CC87AF7F261D5E7CF3BA76F441A7381963C67098FD021D1E96
                                                                                                                                                                                                                                                                                          SHA-512:42DC4F20C9F5E64CD2323A7D463A9050691BD69C45B7F4BC9DE95818F2E7BB89EF8883930675ADF4935607B501BBCDA59204BBFC27BED993D232C5EF0D7DF8F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......;...."........................................8...........................!1."AQaq..2....3b..#$45Br..................................2.........................!1...2ABQa...."3q...........(............?...R...J....NZ$..d..........9<_..'...>..H.:h.)..E..d.J'..0....@?I[...U..OQ...Lt..!.hf.$.p*...w.2.~..R.H.J..m.3^.f....(....s..v.E..........I....#.;....j[,V.Gn.B<..)B...T..9..Y...9..W..m>.l]o......f...l~k..K_".x]!9L.=._.7$q.LF.U.....~.U...a..xy............>..% .s..%..F...d.:..1..=`'F.L...y.dl...b$.c..R..V...g.....r..r.h.O..5:..fB...8..>.L......2000..N.|...lN.!$...J'x...."0Z.....g..~'..<...I8.....i...m).....w....T>+.~...}RU...f. .(.=....`..72.gj$......:).Dd.a.K.bsN..<......u......0g.P...`..i.Bz..G.XYZ...b\wC...H...y...........l.0....i.[...S..~...].)..D.Q...m...K.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 351 x 100
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1095
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.560685666260996
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:0jfSkHWVEYuM2Za+6VCun6uIW/SprJdMcBw8EC+AJBv97LGrAI:0jfSk2VEYuMZHtnfGpd/BbECVXv97Krb
                                                                                                                                                                                                                                                                                          MD5:02D638926BF648D436144F9928DFE2D0
                                                                                                                                                                                                                                                                                          SHA1:21E7BA085EA6ADB51C6301AA79BED2D42C9D2908
                                                                                                                                                                                                                                                                                          SHA-256:5C43BA42E86988A9B73F68C976452A74716B39248CB375E3C9D7D6C1C2285C3A
                                                                                                                                                                                                                                                                                          SHA-512:C2C9047468EAFFAE1B67A1F5D27FD0B2D12B24A5DCBA904A26CA4A06A72D1AF80D0E0FF9841293B4C67DE384A7D610F1ECFC91BC27AC1424C49EE5B9442D8AB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/statistiche/bg-waiting.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a_.d.............z.....m...../d....Y.....Gw.Jy..........!..NETSCAPE2.0.....!.......,...._.d......I..8...`(.di.h..l.p,.t.1x..|....pH,...r.l:.>.tJ.Z..v..p..xL.75....n...|N.....~........n..;78.k.............9.9.............8........t.8.8.......|...9.........9......~..9............8..........}.....m............H.`....*l.p....B.H....3...G8..?...r.I.%O.\.r.K.-_...s.Mz5o.T.s.Oq=....t..hE.*5.t..]M.J..u..RU.j..u.WJ]..}.v.YAe.......pE..K...x....w/_.~...,....j.#6.x....B..u2e../K..)..J?.6*z...}.N.s5k.._.-.%..*o.6.{.Hk..7.N.....+_.....K.N.....k..|......O........]......O.~v..........2......h...&..t.>P...F(..5. ..f...Y... .(....0.(..`.*......4..`p.h.<.8..>.)..@.i.$..H6.E>)..EI.X..$.Lf...(..d.y..f..fs.....p.I...:.@.r.f.[....z..%.ur.@.......P...)...H...y.A..v...*..j.........A...j.....B...+...k,.6$...6.....F+..Vk-....!.......,..L..........Ie...L7...}#Wf'.Vk..o...!.......,..L..........I%...\7...R........ ..D.!.......,%.L........P.I
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 17 x 17
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):370
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.615323218487844
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:uad4GlyGG48C6AfjxAVGCC/2wJVa7AqU0hmf/a9Bm67GGBY+5yj6zi623r5KFp:VGBrA7GC/Facv0hm/286CGBY+5a6O6mQ
                                                                                                                                                                                                                                                                                          MD5:FD736296D680A0A39DCC935962C46E68
                                                                                                                                                                                                                                                                                          SHA1:E0887220A1DBACB831841F3C8ACB57FE495BF305
                                                                                                                                                                                                                                                                                          SHA-256:94CB6F73DC057E2AAFCEB8A32E30FA20EB4547F7005956AE96F76F205933EE8B
                                                                                                                                                                                                                                                                                          SHA-512:9B6C89BF10F11BC50004D9EFF5058C4EDD4CD364FD3337704EC2380BE2F3899A56B174B42E27CE4B1DF3217FEE24723E38C495C61171D1E09773B4762E001E34
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..........................{{.ss.kk.RR.JJ.RR.cc.RR.JJ.RR.JJ.JJ.JJ....)).....................................................................{..s..k..c................................................!.......,........@....pH,.?...$..N)..e.Z..N&1.xB#...H.V..k.RX.....!T%.N.P..M(+.D.##$%.Q.k.U.../..vW.FYy..."..E.y.... !$'*.Br...~N.-.D.!..O./.C.&&'P*,.S.B..-.l...VA.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (653), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):38224
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.866708829233498
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:pB750mMf+AfQUL6sJlN4Qt7blO6CleNmkP:b7WmMf+AfQUL6sTN4Qt7pDClqP
                                                                                                                                                                                                                                                                                          MD5:DC78F2D3CCC5FABA7C5984D8EC7C44F4
                                                                                                                                                                                                                                                                                          SHA1:A0EE58557F4568D1BDFE803AD8B5E69CE727C786
                                                                                                                                                                                                                                                                                          SHA-256:C9D9D166D020896BAE2E91D710AD97F58D1F751D250CE8BCFA0DD1B6CD217B8A
                                                                                                                                                                                                                                                                                          SHA-512:122BEF557733D22AF11F2F445D5F2A6E70E823207DD1A5A26A3F04F7A653DBFDDAD5896C77922319348EBF5B1382061A37DB91FBF0E6CEA04B82FDB8F8D43F52
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. START Sponsor Widget -->..<script src="js/dw_event.js" type="text/javascript"></script>..<script src="js/dw_rotator.js" type="text/javascript"></script>..<script type="text/javascript">..var rotator1 = {.. path: 'sponsors/',.. id: 'r1',.... speed: 3500, // default is 4500.... //speed: 8000, // default is 4500.. bTrans: true, // ie win filter.. bRand: false, // random rotation.. bMouse: true, // pause/resume..images: ["Adobe.jpg","observepoint.gif","Blast-Logo-News-Medium.jpg","tealium_logo_rgb_600x278px.jpg","AtScale.jpg","Blue-Primary-InfoTrust-Logo-(1).jpg"],actions: ["http://www.adobe.com","http://www.observepoint.com","https://www.blastanalytics.com/","https://tealium.com/resource/whitepaper/how-to-build-a-data-foundation-that-meets-ccpa-compliance/","https://www.atscale.com/","https://infotrust.com/"],.. bTrans: true // ie win filter ..}....function initRotator() {.. dw_Rotator.setup(rotator1);..}....dw_Event.add( window, 'load
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:13:23], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):22163
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.212156662082703
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:TZyPqscFXrpQy4lyMAmZyPqscF3knAkPBx8RK599999rcccccQjh9xUtnBWB+Rhk:LliylnAkPBx80JN9qBWYRJJCuSE1/lg
                                                                                                                                                                                                                                                                                          MD5:36DBCA311FBB141344B7AD11EDF60C75
                                                                                                                                                                                                                                                                                          SHA1:D45A5C1CE6A66AD8E7B2BF4C1FF7EB4241AAF49F
                                                                                                                                                                                                                                                                                          SHA-256:A3646A589F1C4181124E565304EF22C372B3418C2236208A8F72D7C0B007061D
                                                                                                                                                                                                                                                                                          SHA-512:EDB4CCD022B2F0B788748D1EE20E97F2393A1427E1D2696C70DD9170FF8019390E2806AFA72F9F9DF221D01D83A2DCC3D3F765A85C5AC9D33E7B802AC38809FA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....YExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:13:23........................................P..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.g.<..n....u.....Z..~N>%.c-...mw?f..~....}...l.....Jv.X......_e...8....n........'..a%........_......i~..?.}...l....Jv.X......_e...8....n........'..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 657 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6200
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7127431414398995
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:+0kelEnEMIqVMkJQUzQeKI9KyuX3LqjWThk:+bbNIQJHQaAyA2aThk
                                                                                                                                                                                                                                                                                          MD5:47B7311CB34837DF4A6A5AA546E441EE
                                                                                                                                                                                                                                                                                          SHA1:97EF588B68C229F5C4F6C529C27A7F629D43BC94
                                                                                                                                                                                                                                                                                          SHA-256:CCB6BE6183DF3949B1142B9AFE8FE2089FC5CDC396FAC27E8E5ADA8CA01D7A2A
                                                                                                                                                                                                                                                                                          SHA-512:D18823E392BFBDBD26A297B898F810DDBF437395E89C2A540DF4F6B15A254998A63CB718FA7D10A8CAA752312B784385BEB57BC96172C0DE0AEFF30E29C6317E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/cgi-bin/acce3?USER=ferraribilance&L=0&IN=0&D0=0&D1=1&A0=0&GESTA=1&GR0=2
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............1..E....bKGD..............pHYs...H...H.F.k>....IDATx....wT...am{.^..@....Z.h.{..r.....((.)@L..T...c...* ..xV... ...$.Q+...A...]I.af23{'N..Y.]....L...=3......x..p.C..O.){.4>...........hY...\..."RD.. ".......H..D$.."RD.. ".......H..D$.."RD...H.......@D.. "...."..@DVYD........../.~....?.. ".........eK2.<..."....="....3g.......6..c.1}4YFd.^UE$....&..".......Og.H..!..1 ;'jkk...5"...E.9..Y.g".%"AD. "E$.H.D......... "E$.......H..D......"..@D.H...)"..xw6.......@D."....Z[[.i..w..>....."............g.0w.\.."...........6l......F.1..c.......1......w..L$..3..9}.tx.....KE$....]}}}.....>.h8q.........."RDB...l..)"......D$."RD...@D.H....H... "E$.."....)"..D......"........U....N.={v.3gN.q.........i..={.......E$.H.Dd.b@...)S.......i.1..c.f.dD..[[[..;.]w..L$8...3..khh........O.,"..Dd..i.."...H........ "E$......."RD....."RD.".....H.D......... "..."..@D.H..D$.."RD.......t...E$...,]...[.LDB...l..9 "...a..../.,....c.1.of.F..+.5k............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3520
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875959931219857
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ftTAlrrqcJkOAmfLGmCgGYPnju5BezkJUC48X7YTXu7uDPYSTEN1uIVd+zqJpmMf:ftTAF8mC2yuSf7YTXQsoN1jVdfBewR6s
                                                                                                                                                                                                                                                                                          MD5:040ED3B034FC3DFCEDA7EB965FE377A6
                                                                                                                                                                                                                                                                                          SHA1:72F766DE07763DE75251AD0C2D0FA64E0020C319
                                                                                                                                                                                                                                                                                          SHA-256:3D9AF73F6F245856135FC544A35CEA5AFBBE04FD6D8CA274ECA0EEF3EDF324CC
                                                                                                                                                                                                                                                                                          SHA-512:3E0F320FE4797F3BE93B174238568A1CC50AE89AB87A222A7749A5D820857ADEDF00C424F20BE0EE9A3A3358A529BE39C26E328D27F1BF42B0E46B11E9A47ABE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/Shinystat_ISP_rgb-v3.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...bIDATx..?r.H...[...'X...N 2.`"S5.Tm .....H..K>..`.&.2.m.....s.sn........(..4..?...X.E.h4..{...kc.......................................[..........?..md_..?..k....{G.!.'._V.......W..N.."..~.f.ge...n..=...~.)...b[Y.....5.....e.G.2.g....y...0..."~..Y^....G{........j..6.1..9B>.2.6N..q?..3+....5.....9.}..)mzf...5b.A.....v.....Y.b./~_...U8.\..3B.)"*B.4.Gg..i..P.i.O.8".w..z..U..+...W..4?z.gZ.....F."."...E4....*.^. ...[..[..4a..g...3.Q.."....#....qo.....{8BY.}.a*...F-... }.....RZ...^.gb>.G.x...4.$.M...>|0/G.^sc..h....@...L.0.Z....O..<..RPo..J.b$.4m*..!D|&)....u...5.V...G....r....\..E.c+.k=..u|..{}.@.;.Og.....IGx..{.F..~.ns..^.Y.gWV.7T...%a.KD..]5X.I.r.P_dL.$F.;.....y=i|......!....VC....].%b>h&.....r\;..+jT.....<...z<.J......../T.q.qo...v..e.....i.k=...g...N...!..5u"....F..........@.;ID..'...H.}....^.........!.0..kS.'m.X....;.n.CYuh..<:....?I.....S...nYY..B...J......qw8<.z...wb...\.-..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 138 x 65
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4779
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818733892882056
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:RkCHcUdsiny1kpACebhhWorwv+Bfbe+5QHYnQra80r:ZVOQyiAH/psv+Bfb/7nsa80r
                                                                                                                                                                                                                                                                                          MD5:2CCA9F8C41B9D814953B38BC5B5B529D
                                                                                                                                                                                                                                                                                          SHA1:9C2B0CF537D042D88DB380D45AAB6E7321E817AD
                                                                                                                                                                                                                                                                                          SHA-256:0C8A21C11A75BF3E79CC37D17C3212B38B92F549C4F80C7996309D50920F4C78
                                                                                                                                                                                                                                                                                          SHA-512:020E1FA65F6D342A55383C09D06FFF0E2D9ADB74B96195BB005E9C4E6810F916C5B15EBA96AE72B5D762C458BA8B4C8B317CBEBE45417AF1E55B487F3901D0A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..A...................................\.............l.Fr...{._......g.sJ dW8jC.i;.Z1.T7.d+.d=&g7.o1.f".y).d'.l1(m..f..e''h...;<l.&p..i.!..A..@..8s5^.Ow.`u..o.p......cm...pqq<@?G.e?pH.........q.b..p..^w0....G.....r................NNMZZY........:431..............r...+)'.......B.`J.cK...........................................................................zzzggg..................!..MSOFFICE9.0.....msOPMSOFFICE9.0../V..!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,......A.....................e.ef.f.e...........fg.h..h.g..........h....pql.k.kj.i..........s2.....*.$....mll.j.....`.."+%*''#-*$..'..on..V......(S....$....F......P...8...[e0..e...x.Q......".....?...O..p@.$........`.... V@..2..'E.X(..... .X.AN....*C...+.Nxp.#...@. .bG.'O.....*6..F..c.N.aD...\h!..qO.h.%..!%...`..$'>|..BG../.Be0G.Z5.Oj.-....n...W.....T..."...\......"A.d...;t.....w.L.8i..M)s.....#..R.^.Gd9b=.,...`..#......]...S6.A ...t@Fxg.!.Ik........}d.F1..g..L....N...y.&.....t..),`Z..)V..+
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 317 x 83
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2766
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897885244871428
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:jpycm9xhVr7e7fTL377fTL1MlklKcbs/AxZPHLuovBwCfBUB+FeDVIvHzQoDxX7c:Qcm9bVuf33Pf335XDu9CfqlmvTpXudMG
                                                                                                                                                                                                                                                                                          MD5:905B0C6AFD87F4A902F49125D20E23A1
                                                                                                                                                                                                                                                                                          SHA1:A55BED170E4B7F7F8B4FA290BC785BA67887EE2E
                                                                                                                                                                                                                                                                                          SHA-256:44240674FA0352FBDAFB1454A8D767DA287977CED9AA464A99453A7D01D996DE
                                                                                                                                                                                                                                                                                          SHA-512:9F7427E5CA2BCECFADAECAD5A04839AA6EA970615019FACCC2DC78795BA6E139C57E1F06BF76A7CF47255E5F91FC8229A197BE3165CB495214BB9543D30B2D46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/images/logo-shinystat.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a=.S.....6+..=..:..6..<.9..8......C.....IKK.......X........T..Z.3#.....Y.c?..[....%.....i.,.-................q.l7......gii.h.......S...5......*--.t.......3|...:<<wxx...b.............r...3#r...8.4'.5.^.7....z8..6...XZZ.........................2!.|+..h.....b.H..P....z...k....T....d6.5..l.E..S............S.....s..J..........k.c>..........^................!.......,....=.S.....{.....................................................................................................................0...0T.......8p..cP|(\...?s...4x.B...3f..\D..)... ..'9v.....b$Q.T..W..8o.."..._..... ......P.J..-..X....bA..-...sc.O....zp%..o.3(-..$.D r...._=..%.Y../.(^.8O.]y...YM@'.m.....!Dy. ...Q.}....CM....X0af-\4.....{&;Yr9S. ....y.3rH.N.z...L_.jB.{.A.....$........;.p....E.@."..........U7W]v%.@w..&.$4...,!...oV...(!\..e...@.7..}........i..!.0.(. ....~.`.#..1.$~.0......#.,V..'^)&.q!..D.TVie.O.a....Hi+.(..o\`.gv@#].%"...A.....w.$....$...4..,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 678 x 273, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):65676
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988508444206115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1RxEJhw3toYiyty0f3+BAhtImzslIbRQCGgBSXqCVCE5i:1Rxchw3qYiyt/vuBmAebRQCGgwaaY
                                                                                                                                                                                                                                                                                          MD5:BCBEF3E8AC7B7B1929D8EEA03950E2E6
                                                                                                                                                                                                                                                                                          SHA1:40F1A9DB50FD25A8AAEC60A74BD297877C88A7D4
                                                                                                                                                                                                                                                                                          SHA-256:21F211EB60266930514830B5C8C7604393BFD527EDD1DB328E237FA839F47B01
                                                                                                                                                                                                                                                                                          SHA-512:FC20F8F3DCF8188790D5FFA3397916613C8D1E7741345A9784579E2D32FE170B27A86FADE009A8B042E41561C9620C78FA74A75C31A18C99D2907F02231AF011
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............\e... .IDATx..{X..}...].#`...U....##7..G....[#...4AA..M.~..>X..H.,GV.Z.R).S."".7u....u)HQ.c.b...`.".Z@...,.....ffgo....z.=bfg.3sf.3.k...6.B.P(...B.0....B.P(....P..B.P(....$P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....D....J.q}......}2.].P(A.V...k.a}.@w.B.)..B..*.R(.w..'q.f_..A...T0.P...m......#..b..t7(........B.P(........B.P(........B.P(...F.S(KLJJ.v.....C.....P[[+............)))8w..z{{....-[.`.-...~;q..FGGE.m........Eoo/.^..s..y<.Bmm-....N..q..eO.7::...........wc......E]].jkk.q.F.|......X~..w.N.<)....Q.8q.a..<H.....)++.SWW..N....p.....9.p.O.Moo.h>H........m..D..Az.].Yx...A.P.K...6.....J.p.6..1]_T.[.lAcc.....0...,wK..."55...gggq............e....../Y.u....b....m.9.>......>|X$..<xP.}!...HMM.x\B.;.g.}.a.....k.a.=".ndd........=......o..[r..l.7.x.....>......?......y.Wx......O....;...o8.O..u.V...[8q.....#...|...k.{..| .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2165
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.089062561911487
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:0fizqCLu/WtghjOQhjOqhjOkhjOFhjrA4bjfpEr:0fiOi6WChSQhSqhSkhSFhbqr
                                                                                                                                                                                                                                                                                          MD5:8B73D12B57FF679BFC82A6DC97BA8E2D
                                                                                                                                                                                                                                                                                          SHA1:A5056E6E3F484C179B67201FAD2CD030A814256C
                                                                                                                                                                                                                                                                                          SHA-256:84B2745FD737E9298720009DA8FB754D92F0C7D735CFE1FDFD9FD85188852D07
                                                                                                                                                                                                                                                                                          SHA-512:1484DBC5482B73EDC65B19B77B0F83642932E2940A1555046AF6519FA42DB2D1DEC244064E7F8B67BA397EAD8B2E07E43FF456B955B2BFF382B0C3E071557FA9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/left.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..<base target="principale">..</head>....<body text="#FFCC00" bgcolor="#0099FF" link="#0000FF" vlink="#0000FF" alink="#CC3300">....<table border="1" cellspacing="1" width="100%" id="AutoNumber1" height="72" bgcolor="#FFCC00">.. <tr>.. <td width="2%" height="19">.. <img border="0" src="images/puntino.GIF" width="17" height="17"></td>.. <td width="198%" height="19">.. <font face="Cooper Black"><b><a target="principale" href="home.htm">HOME PAGE</a></b></font></td>.. </tr>.. <tr>.. <td width="2%" height="19">.. <img border="0" src="images/puntino.GIF" width="17" height="17"></td>.. <td width="198%" height="19">.. <font face="Cooper Black"><b><a target="principale" href="servizi.htm">C
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (317), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51667
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.093435450859278
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:9W7IwDyRHrvK7rmeuJLBtu5z/BIvz6TQP9LIiVLhIfyhW6J:E7IdRHrqmeuJLbu5z/BIvzjhWM
                                                                                                                                                                                                                                                                                          MD5:0CDEA6FF8C801CDF370D3FF7B962AC7F
                                                                                                                                                                                                                                                                                          SHA1:0BA243861DEB2BE31CE2A5EE0EADDAA90163C3D3
                                                                                                                                                                                                                                                                                          SHA-256:2FFBA897B8DE8FC333BD7F322136A130BC0FF69B5D9CBB33EEC9CD00B758C8E6
                                                                                                                                                                                                                                                                                          SHA-512:0FFBB2493807214DCEE7B26B874F220FFBE3EA9AFA754FE6BF4AAE0D2B2842CF17CD5F71E1DF892F1725EF8C3BF07B8322036DFDFD95ECD3AF33D88A8A9FF76F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Preview:/* @group tags */..body { margin: 0; padding: 0; font-family: Arial, sans-serif; font-size: 12px; line-height: 16px; color: #333333; text-align: center; background: #ffffff; }..h1, h2, h3, h4, h5, h6, p { margin: 0; padding: 0; font-size: 12px; }..p { }..a { color: #175fe8; text-decoration: underline; }..a:hover { text-decoration: none; }..a img, map { border: none; text-decoration: none; }..ul { margin: 0; padding: 10px; }..li { }..ol.alpha { list-style-type: lower-latin; }..ul.list { margin: 0; padding: 0 0 0 15px; list-style-type: disc; }..table { margin: 0; padding: 0; border-collapse: collapse; }..td, th { margin: 0; padding: 0; border-collapse: collapse; }..hr { display: none; }..form { margin: 0; padding: 0; }..input, textarea, select { font-family: Arial, sans-serif; font-size: 12px; color: #333333; border: 1px solid #757575; padding: 2px; }..input:focus, textarea:focus, select:focus { border: 1px solid #757575; }..radio {border: none; padding: 2px; font-family: Arial, sans-ser
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3291
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.845292326523452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fmyBf80khkC7vrXj30ZV3fKATawMZgW6hMRoeWsqV1:Pf82eivrpMC9ioVsqr
                                                                                                                                                                                                                                                                                          MD5:5229EF55C6018FCB3597F9DC446C97F9
                                                                                                                                                                                                                                                                                          SHA1:120AA9E4A38A12101021529E339C99AA3A0983B2
                                                                                                                                                                                                                                                                                          SHA-256:335C5A9B58723CC3F330F691F91560249B69FB1700C0ACE4F37B331A4242DB16
                                                                                                                                                                                                                                                                                          SHA-512:5634022FD72DD4C760ECA9CAAB81E266D858155786619938C1BD1045097A841F845832DDC847B48812CF0D40EFE311BD1C37D42277C786F689E5A67D42282BFC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...}IDATx..Ar....Wo....C. ..,-..}..'.}.K'.}..'......D..VN..l.r..n...$HH"..b.".$............................................h..0.....n.s.........r....%.o/.{=..*.7.C..\...d:.B.......-.p.....j....4...{...o..K..ZTo......{L../.......r.x..C[.|.b~.......9.!Z...d..u....V,...H.........4....x.;1.f-.o?.XQ..V.........x..M......a...4..&....:..W.@..?.t........C....a.+g..R;.y4..:.:@. ...F....'/}?.._z...o.;......!.K..x2]....y...E.%rr..[[?r..j.^..A...y.hTE.....L....|}..O..oc-..6Po..n.O.....P....m.v.6..=.....ro>g....@.......<{UnC..l...u...!#L...C9..|>9..[.x.=DTNT\.....{.5...#+.Q.F..........!..||.M...V...=_....:.....S..-.K.%9q...... -........@....k.#.m._T.V....|.Xz..6..C...B..o......4f)N]..."c..vH............i..3.gZ&..47.{n. ...\...s..5.k#Oa.J}.....|..#..}'..8JVu.....w'.=C}.q..qdm.k|.P.^+.|.V.+....D.....U.._....U.@.Z..J..W.....B....x.(.6.S. Q....I...j&..w...l...q.K.\.k..|...oB..<..7...P#
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 147 x 90, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.805754690235947
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:EOyK7zPU3INuCIPDXyfxrP4StXlRmCT5inhLlB7Iygh1jayR/05/SRTl491IUte6:EojU37VyZLz152177mvaE/0dSRCTMI
                                                                                                                                                                                                                                                                                          MD5:E2C65845672E1FFBAD4ACDA314E5B75A
                                                                                                                                                                                                                                                                                          SHA1:01DCB18CAED67DABDF7292A33122BB6C69F96807
                                                                                                                                                                                                                                                                                          SHA-256:25571D606230E20B0775C40FB43EA60DAE8FABABDC50F76E40690369FA4E0B6D
                                                                                                                                                                                                                                                                                          SHA-512:16ADE940CD0A85205545A5DCE7C8D6329246CA951DF4C9AF490B6E4826EA2A42560D66F629226D138BBD07D2A62D6528FAE04630F298C7076391D857343C660B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image023.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Z.....N,yZ....PLTE...VhO..8,#...|.mp.{...*..N....bKGD....H....cmPPJCmp0712....Om.....:IDATX...o.8...j.)Q..........y....u=W.U.....8...e..U-...?....a...}.>Q.k.a8._.r....g..Q.d...s.E....{P...Pf.>..5.u'..D......(..]B#Q..)j.q@..:i7T].Bu7Pk=.....}U.h@..-...%.M\5.v#..P..Lw..O...q...2.j.^...%.....J.....*.Q_..D\......P.e...l7.;.B@.F.m....b:w...zAT5BMa.2.i.Po.......T....P.[.*3...:...J".&U.....a./.%.....J...U.......Q.*. .Qh....l.1,.......|b.P8PZ...OLb.z.u....(....r,:...>....i@-.v....F%.w.h..n......M....(M.6E..'S.tO.(wD.U.E1L ..6&.+!.~...T...1L: .G.Z.....i.*........r..i.....5.\s(FB......./....Il.F!H...c....(..4KZJj....*.}.2..>.%|.a..:........!."........%..D..:c.u.......g>......}.9....P.>.Qo.8k...4|..Hoh.=..HT...VG..}.Q....J..F..i^...k......(.iQf.l.k....:C...N*....*.Gw*...o.muT......."U.v..jm.R..0.b.D...)mU.U....m...y.U.*...4../.C..N.~......tz.......q..Q'.qkw...+....#Pr.Z..:...Y.%.,.f..`...G..;...G...z.8..b..u.e.....eC.*........nN..I..M....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 2 x 27
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.052046327562267
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:4fx//4z7uMZE4UDtX7sUKetVlwlnv88pjU:4p/wz6MZE4CtImqlnvPg
                                                                                                                                                                                                                                                                                          MD5:F208319D48FC49C0F569D82287C313D8
                                                                                                                                                                                                                                                                                          SHA1:9ED56FA73268763A37F578777E95753522DCE2F1
                                                                                                                                                                                                                                                                                          SHA-256:5943CE91CB774D708A37383D259B4EDF5CF47A8359436034A97FCBC7C38F9BD8
                                                                                                                                                                                                                                                                                          SHA-512:BB2AF7CFE3A8590EF0736C63689F47EB93AD2896860D68FB86AC3DF23DF41D78245D4D100388FE4BAEB2A865F4A849582B8F78C96F810AEA9322877AA9245D49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bg-navigator-li.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.......=j.Ox.t..<k.?r.=n.M..>o.p..E{.K..=m.\..J..=h.<k.W..W..s..Q..?j.H..N..t..Cy.s..c..@t.l..g..Av.Z..p..^..P..<g.t..>p.h..c..Cm.S..F..l..Hs.=l.=i.=h.R..<f...........................................!.......,..........1.X.5.8P/.+........Z-@..AP".......$:.S%..("...&.M..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 567 x 125, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9140
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.766984639159838
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WclrKhIoyiKBFerTZ6foqkbrqYEi22v9FIauZ90oSuJIq:Wc5TUrTZ6fw3REB2vkac00aq
                                                                                                                                                                                                                                                                                          MD5:0F105BC0D0D830C56FEEEA980AE3AB24
                                                                                                                                                                                                                                                                                          SHA1:A49E835A13C77D12C6A0A3A0EF50E33C19EFE6A2
                                                                                                                                                                                                                                                                                          SHA-256:03960BB91DA05DBB3BEFCABAC0A92E74EDBF5CCE3F3540BB2FA9BEB65097D426
                                                                                                                                                                                                                                                                                          SHA-512:F39B13E7927FA49D3815F61B80400D90AAF531AE977EF4E5F46A17F067EB52A09D239BBE8AF1F6884D3593858E0BA88A5C48C91AFDA84CBB9784833725356A30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...7...}......Z_....<zTXtRaw profile type exif..x..ir$.....)|..$..8........ji<3o^.#l.......L.s........rz.Zo...O.u...>?.}.T.....O}..r....P.T.;?...9.......2..?........_........bm_.y..@%.......F.....s.......x..]K........V.)9."...\.......{...y......?.)....wT~|......Ji.;.N...................>... ...?....fm..}m.Gt..7:!/.c...|..5x..y....Z2$..+U.L.r....k>.8..*..by.U..65^r.....0......k.w..N..3.....`........o..7R^$.Y..+.#EYF .... r..H....~..7S+wE.;...?C..WnE.......Sk.+|. D.,F...&E.I..M.8v...)..@ .y..\Ki..s..3&.Y..4...J...PR`U!6..j'..........J.M[k..........K.]{....G.#..9.h.F.c....'OOn.........H.U...l.g.5w.e...m.}.=..R....;..3/.v.Wo.v..w.@M....y....7j.E*n........t.....* n..........t.Y.....*5.....`=......../.=..O..o.........r.........".e.AM.........|..s..6G[D.%]...G....O.$..KDbs.[......Uj.w......,5.LW....z........emY.a..r\.}..^........'...}...f.,.k.....S..!..!..P`K.4.v.m..!..$/.-.km`.e=wj.o/.l.A.S..;......"sT...V...6>Vn'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7788)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10970
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.343935996300853
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:kfrKOYf9UbvcZ1FH54wHePBCUEqkYPBJB54f7KiT2fIOi8yLfD9:65YObvc1oseyYPZQrLfD9
                                                                                                                                                                                                                                                                                          MD5:DCB4EFFEAFF73AC7AD6E282F8D5903C2
                                                                                                                                                                                                                                                                                          SHA1:17405509BBA131AD4C0DBBDAE15A9E0191C9FAB8
                                                                                                                                                                                                                                                                                          SHA-256:ED6D544DBE8F7BA0F4FE2D042BE81396AEB5E0DC8082DE6BBA457FD6559FD440
                                                                                                                                                                                                                                                                                          SHA-512:49039B4DE45D5805C222BD461D6A5EEDD76D63DD49B2891EE0E8496707144BD1306CA8552B4C07D18D9DDA30D29AC6BF3A02BA840A039694BA23A94B91DB18E7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://static.hotjar.com/c/hotjar-597371.js?sv=5
                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":597371,"r":0.3210981464947091,"rec_value":0.5,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":266799,"created_epoch_time":1517247011,"skin":"dark","background":"#333333","effective_show_branding":true,"position":"right","content":{"version":2,"questions":[{"answers":[{"comments":true,"text":"1"},{"comments":false,"text":"2"},{"comments":false,"text":"3"},{"comments":false,"text":"4"},{"comments":false,"text":"5"}],"next":"byOrder","pin_last_to_bottom":false,"randomize_answer_order":
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 678x273, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):89855
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934187955581341
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:5juVnDEq+cfYiF1H78N/4WL/RRK47tKf58HcroWWLiJHx:5uP+Vy19Wzdcf588roWJ
                                                                                                                                                                                                                                                                                          MD5:EFC3803D18F0BEF53C2AEC1224160C2B
                                                                                                                                                                                                                                                                                          SHA1:99702C83F7C1430246A07832EFEA3219448D882B
                                                                                                                                                                                                                                                                                          SHA-256:101611DA300DADA2043A3740EE9741ED94C6FB4B04ADAD2C16E5C3DF1762CDDF
                                                                                                                                                                                                                                                                                          SHA-512:47AB308911AD8098FE9E642D00F8FFC20A5291B6F5A8A586CF21ECE760A4305E833E956F874EA39140A592A28684D315B824368B563742F4B6C5BB3B1C0B7FB0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org//Files/digital-analytics-cookbook-recipes-678x273.jpg
                                                                                                                                                                                                                                                                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):169
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.100397634868849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbc/LuER8E+xty2FR7WPVVp:6v/lhPfZMQC19s/6TWuER8ECy2FRSPV7
                                                                                                                                                                                                                                                                                          MD5:9C83ED48C75FC790DF355CFF1814C0E2
                                                                                                                                                                                                                                                                                          SHA1:353F23AE6C624195BDFC346A5964EC0AAB508CFB
                                                                                                                                                                                                                                                                                          SHA-256:92E9C100491444C31C377C868D40F1C1E303E8E63EFA4C8F3F55A9A7CD68E534
                                                                                                                                                                                                                                                                                          SHA-512:9EAFF474DD800842DCCAAE0BDEC1463B7BC8F5FA2CD0E468BA3F5F7C8247FDC87735315F658967FA9366E4A246531AA427BC63535F060ADBB5412E330C455CB7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME.....$..Q......iTXtComment.....Created with GIMPd.e.....IDAT..c````......^.*:....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:11:50], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):35171
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.584431348503334
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:6R+gpl1XR+gjZLsPJ9+L/iAt+JS6IT42KVqJIX4C0u6qR:klHljZDGImS6IT42KVq64CfR
                                                                                                                                                                                                                                                                                          MD5:B9675D700B9C2EE98A3615816B5C59E0
                                                                                                                                                                                                                                                                                          SHA1:28B46D6216332650A9C0F7B408769674B6A360C4
                                                                                                                                                                                                                                                                                          SHA-256:15455D1EA9050676651F1E5C663E499D0BD621F9062F780998FEF3757490CC70
                                                                                                                                                                                                                                                                                          SHA-512:503EE100D805290BC10FCBA527F9AA2222FE32F48B9E8FC6368DF7E8B98F83E192541A6B304621878636AA991607CACF3E001887CD54C525F1E664CB37275D01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....{Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:11:50........................................P..............................."...........*.(.....................2...........A.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%,H..`.J..._.Lqi....8|...Y....]..]!...Q..}/..M.........j..edU..j.....y...X-.k:.q}........F6;.[?.......Y.l.F.`....T................=p.}......9
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1829
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.94677953519355
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:YdfTOws2hVGz2yG5WKEBAfcAiwClxkKuaCF5jzhHOlWktTK9ljpgd3B:0fizUsz2V5WVWU4ckcC7zhuAktqJpG
                                                                                                                                                                                                                                                                                          MD5:F81391262938E2ECA4514166AC93641F
                                                                                                                                                                                                                                                                                          SHA1:6AEB72BF50485B3C301570753E71F2243D941918
                                                                                                                                                                                                                                                                                          SHA-256:553BEC296B52B631B89157B0AF350FDD87160AB50653F781E0F69B5886A9E977
                                                                                                                                                                                                                                                                                          SHA-512:75446036C07347616D60BAE4D2E657C767A2D402AE672C7AFC2BE35BB52259EE707B7FC7D70653E3C461A403D54C5DEA8EC60E5661BF0F3EF0A710C2601224FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..</head>....<body text="#0000FF" bgcolor="#0099FF">....<table border="1" cellspacing="1" width="100%" id="AutoNumber2">.. <tr>.. <td width="100%" bgcolor="#FFCC00">.. <p align="center"><b><i><font size="6" face="Comic Sans MS">Benvenuto nel nostro .. sito</font></i></b></p>.. <table border="0" cellspacing="1" width="100%" id="AutoNumber3">.. <tr>.. <td width="43%">.. <p>.. <i><font face="Comic Sans MS" size="6">.. <img border="0" src="images/esterni.jpg" width="331" height="491"></font></i></p>.. </td>.. <td width="57%">.. <p>.. <b>.. <i>.. <font face="Comic Sans MS" size="6">Questo . il nostro negozio</font></i></b></p>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1522 x 380, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):495111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992441923969302
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:12288:iufyXp5qd5adGz0swsopwM3A+FxQ0Vp7xnUBGJ:j6Xp5qdEdGz03sop3Vp71ko
                                                                                                                                                                                                                                                                                          MD5:779E9C36F795C1A5236AAD2D6C44331A
                                                                                                                                                                                                                                                                                          SHA1:61997FDC7DC407DCEF9BFA5E01115E42E80A10A7
                                                                                                                                                                                                                                                                                          SHA-256:AEF4E57502F94D062C9B16D2135E213719BC8A40C321CC7449421BA7E66859A9
                                                                                                                                                                                                                                                                                          SHA-512:F8004F70F9648C834D7B22AF2AAC81B920726712EFE1DD7F9941AB7E539BD0107E281DEAC4E6A561D48553A9CF93055F3881D0F9FD1F0429EA6CCC40E5138AC5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......|.......J.....pHYs..........+.....<tEXtComment.xr:d:DAFNqpL_1Jc:15,j:2349042088836343804,t:24010821.1......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2022 Comp Study Carousel - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-01-08</Attrib:Created>. <Attrib:ExtId>7c27355f-4b26-4be8-a979-faf7b5a14752</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):542
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.823919679411598
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Ifl/kQZIXoWKIVHBmHQ0ZNLs/fGj6RUwj0Qda6:IN8QGYY5BrQRafBRUwbk6
                                                                                                                                                                                                                                                                                          MD5:153ECECF4F84723646413BC2A50F976B
                                                                                                                                                                                                                                                                                          SHA1:F89BA912DBF0C2ED5803BB593BB7341AB5247F99
                                                                                                                                                                                                                                                                                          SHA-256:12D64F6D8B5068B87BF378DF495DDD7EE318765F6702B1C42E12DB131C800FFF
                                                                                                                                                                                                                                                                                          SHA-512:BD5696322BDBCA7FFE59C2F2007B9A4B52A5D81E9DF86627713C597FA2D0948B33D057D97296E5C7DE4F21453438A372019F3B07CC14670E3D4939ACA34A1CE3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/img/stellam.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....Q............R.............w........................Q......................_....-.......m.......D......T......................P......................{..\..6.................................~~~..~......[......................x................................................................................................................................................!.....Q.,..........{.Q...L....)..E../...I *.."&..D:>.B..=Q!6..?....H.-38QG,O.ON.N0...............'.M..F.7..P.@..(2%4.9.1J.$A+.P..5;..#.C..<.K...;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3451
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3169983167408805
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ycsRDrZllaMxfySXWMSiGbpaHLi+YNnZHQM15aM1mQRL/FvlLtj0eVvVkRj0gh9C:WRvZljfLWki+RM1oM1bRxHp
                                                                                                                                                                                                                                                                                          MD5:2227BBFCB45AEC4CE67FA11A4D68A5F3
                                                                                                                                                                                                                                                                                          SHA1:65FA514B35F48A07B5032D6FC6C9DCF6FD21059B
                                                                                                                                                                                                                                                                                          SHA-256:29FD08092095135C06D8228CF3C4E461029233A1A9910A9FA339499E185DCD03
                                                                                                                                                                                                                                                                                          SHA-512:69AC87A5AE65C651125305E9534A4DBB747565076D4A1ADE7023AC16D939CF1CC168BF5CCCD4D24852EB8F7EEC73263BB48F962DBF1D376B1756965A9EBFF2E0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/js/shiny.js
                                                                                                                                                                                                                                                                                          Preview:var hp;....function OpenGuide(tipo){..//var url="http://oberon.shinystat.com/cgi-bin/searchguide.cgi?LOAD="+tipo+"&LANG="+linguaguida;..if(tipo!=''){.. l=tipo.length;.. for(i=0; i<(5-l); i++) tipo='0'+tipo;..}.. if(location.href.indexOf('oberon')==-1).. var url="http://www.shinystat.com/php/guida-request.php?LANG="+linguaguida+"&LOAD="+tipo;.. else.. var url="http://oberon.shinystat.com/php/guida-request.php?LANG="+linguaguida+"&LOAD="+tipo;..//alert(url);.. if (typeof hp=="undefined" || hp.closed) hp = window.open(url,'_blank','location=no,status=no,scrollbars=yes,menubar=no,toolbar=yes,directories=no,resizable=no,width=1009,height=600').. else hp.focus();..}....function chkvalue(docform,msg)..{.. if (docform.ARG.options[docform.ARG.selectedIndex].value == 999){.. alert(msg);.. return false;.. }.. else return true;..}....function jumpurl(urlstr){location.href=urlstr;}....function cambiaSoggetto(){.. i=document.getElementById('SOG2').value;.. v=d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):70085
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.466549285027944
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:XM7jd+Z+Zmj3WX2sF9nIOOsVszsKsusAGsOsHs2sGBsO8AsuRsps5rsZxshUsCU9:VmGg9nINVlYUjMRYl1z1
                                                                                                                                                                                                                                                                                          MD5:3C8FBE072792340B027182502C984FF0
                                                                                                                                                                                                                                                                                          SHA1:1BA81845F5D601A4579B53868E34F0F28A781260
                                                                                                                                                                                                                                                                                          SHA-256:1ECF5A5DC769A53A418E2D587CA584C8207D60B83A71AD94B8A5B378800EC79B
                                                                                                                                                                                                                                                                                          SHA-512:EC17F0C7F6EBB9950779B5A1714D490EF935461508CF49F2B3BD50ED781A9A4EC435A1C6119ABD14E9F610654871D8D96920C9B266CDB8A65E7CBC8FE5912B12
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html lang="en-US">.<head>. <base href="https://www.shinystat.com/"> [if lte IE 6]></base><![endif]-->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <title>ShinyStat. Analytics And On-Site Marketing Automation &raquo; ShinyStat</title>. . <link rel="preload" as="font" type="font/woff2" href="/_resources/themes/shinystat/webfonts/fa-regular-400.woff2" crossorigin>.. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,600;0,700;0,800;1,300;1,400;1,600;1,700;1,800&display=swap" rel="stylesheet"> -->. <style>../* latin-ext */..@font-face {.. font-family: 'Open Sans';.. font-style: italic;.. font-weight: 300;.. font-display: swap;.. src: url(https://fonts.gstatic.com/s/opensans/v20/memnYaGs126MiZpBA-UFUKWyV9hlIqOjjg.woff
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 226x239, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):12891
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915761606975614
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:EJv57UuIMFH4jnzv+VNy8GcaguK6xv7jtLiReXO6zEJ9sBl4AxKT77wHVhnW4IfN:ERMjnaVpGcboXOpJ9sBNxKTI104y
                                                                                                                                                                                                                                                                                          MD5:98FC2ED79FE6DD1B8181AD0349584183
                                                                                                                                                                                                                                                                                          SHA1:9488DE88608DD6FB3E720ECEA03939B8461A2AA7
                                                                                                                                                                                                                                                                                          SHA-256:4175AF56B5124DB8A83EF231D55D779D73EA5A02D02FFE7DC3473DFEA9C57501
                                                                                                                                                                                                                                                                                          SHA-512:9B248AF1E516A33BA21D1A74CB18B676B2CBAAEE79468B1BF4ACC614A4448B08455C79DFEB26F4E8A680CE6B3C1F161148417DC5758419093DBA6BBDAF1273F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d..........................................................................................................................................................................................................................................................!......1#.W.XAa".$&...Q.2.7y..........................!1.A"a.2....T..V..Q.BRq....br#3C4............?.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......`0.......h.=WK.So.9.2U>..@....~.kM.}........dH.!HU....>n...2.B...mj..S.^.sq.Z}..k.X.W+....9..$.s....v2q..Y#..............`0.......`0.......`0..}...-x...w....vlU...1b$...r....*..kBkx$.._.'.r....r..B!.U.o.8x...'.\........d_:T..?.~.E].~..Ue.9.US..0.Dp.i.k..m.....R..._....i}p.G.^5.K..e].,2...DT:...U..M.@...........`0.......`0.......`0<K..dVr.d..n......$PE"......H.I..c...P.......kw.^..5.5]h.PI-c..Q3...)....L.)...<..S..Q..Ar..".o..:Gr_y.pk]..#`.te..AS...E.,..1.q_..9s.&.LQq..t.C..c.:[_v.<...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 59 x 80
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1197
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.56722611220122
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:+mYOKb9GDCOXjsuCMy4r1YWgZHLM63ruyFeyioyWjOJ3TPXS9jEX:+mwCXYuBlZYWg6uiyF7ZihKjU
                                                                                                                                                                                                                                                                                          MD5:0EC910DCB165259E29F4E2A2A2702402
                                                                                                                                                                                                                                                                                          SHA1:CE3A71BE9280261484F8725EA9343703F29B5A23
                                                                                                                                                                                                                                                                                          SHA-256:265CD66989DF59709AF2E3A4478D980330984E9639D8E5DBE82FD901CCE2F400
                                                                                                                                                                                                                                                                                          SHA-512:48943453AB1D8B215494C7169EC493513C967A89BB27F8D8BC3329B2704591E6502808BFC234F983425FEEF25F0C35D6E260B7CFE8CDD73473CBD61064351BDF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/servizi/image009.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a;.P.......N1-b2&oF:W<DkYY.M6.T9.T7.`O.mN.gI.iF.uN.d{..............................................!..MSOFFICE9.0.....msOPMSOFFICE9.0 $..r.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,....;.P....`%NRA.h..l....Lb=.@..|..@...........$.tJ.Z...tG....xL....IQG..$...A.....>.pLxMO..............n9M%........;..........lo...p....P..........M=13.....qH..........I:.......N..$..kN........p...............5{.oQ....<.......V...P=...H.......,A|#1.@t.3..AX...t.N.....I{!..).\..I.......H.*-".Z.."M;..P.R..ai.*LC.xi.....l)I.0.@.+p.Z..V.H.5.>...K..p.@.aro]CY.F.v[...y.=;.1..9.2..n.+.j...M.4,.}.:N.Fs^....j;..\....m...C.P.|y.#...z.~.x.'..9g:.Q.r..v....zj......u!.....88..UE..]<y)....2}..@l..x......l._.}...E.....o-.Ga..-...v.. r...$.h".....(6..,...&.X...,.....p....`..;..c.6..........,...=&...XJ......%.=....=".....c.;2@...8)....i..l...;......$.b.@.Y^.e....f.M.........P....b.q%.......R..64..G..........p..@..*.@...........k.s......z@.#..@...PG..k0....8.`.......L.C.td
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5633
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.910652550665843
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9S3/ITfpprXkHFZi76TWY2/V51HSN0SwApnkGfTfngZ/HRQWVvgOo3WW/0ji:a7c9SAD0HF9TWjT9CrsZZQgQWW/0ZRW
                                                                                                                                                                                                                                                                                          MD5:469F29CD8182AF336A70BA2F904E0169
                                                                                                                                                                                                                                                                                          SHA1:51D29CE84F8EB6B8966036E88AE0169F72D7F593
                                                                                                                                                                                                                                                                                          SHA-256:7432604A76007B090D440819B381BE3EB19F100A697889889F11B7C3FDB6AAA0
                                                                                                                                                                                                                                                                                          SHA-512:98DCEC9D0D79EF0488998ABD7656D6EB89A9813A1B9118DE8B3FCD5BE9FD49F2F3BD34A211F09769E5ED0E9FD426BC01590CB753E6CC5E06554A6E746E43A937
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/home/assistenza.png?m=1619629403
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..g.QUW.d..j..f.TXZ.g..l.VZ\.m..h..n.0e.Y]_.p..q.\`b.t.&s.aeh.}..y..C0)v.,x....%z.gkm.y./z. ~....1|.koq.M9 ..,..'..5.....1..8..qux...A..=..uy|D..F.....y}.=..H..b..J..6..~..N..3..k..E..9....Q..@..F..U.....Z..I..].....e..V.._..M..K..i.....j..X..l........c...6o.....\..q.....`..t.....j..y..z..h..|.......Kl..................x....|....g.......|................6...........?....................................7..............................._.............................................A...........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl8shUanFEkJBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                          Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:13:44], baseline, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35697
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.649896116635064
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:wfUajVa8EltTfUajVa8gVSuBXmyPLYgUIg8tS17BK4RhSuf/t/4B:iX/IX/goqL37cR5/rfVG
                                                                                                                                                                                                                                                                                          MD5:C0AA5D2847FCA3719E16FC04A36DF5DB
                                                                                                                                                                                                                                                                                          SHA1:3C86ABC11550F1B91D4B67993CEE110CB3CCEC1D
                                                                                                                                                                                                                                                                                          SHA-256:4F2D87CAB251774D67E4E67B1EBEFCB98A018388FBFE5451A034C0E894FB5EE1
                                                                                                                                                                                                                                                                                          SHA-512:F74FA5D6C90E37F002D9A90E1BA6A7748B264E1F53A7AEFE9ADE39BE0F098B8CC7F60FBAC96F8E880D22B14DADFFDB5C514F96BF1F3C22003C6119E14683BBD0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/city_news.jpg
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:13:44........................................P..............................."...........*.(.....................2...........V.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y.X>.....22.u...1...p.`..3.%..W..m..&.....$...K..}g.W.XN.#^H......y..>..T.J........hg.d.M.?.TX.......y.t.....`Ic}R.=W..Z...u.e..0[...w=..........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Windows), datetime=2019:11:25 13:11:47], progressive, precision 8, 600x278, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.513862338137339
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:7VIe75VI0f5YykPz0bMYBYFJ1qpAptqr4bN6Z3OckA4M:270BgAbM8YFJ19pkU6dV
                                                                                                                                                                                                                                                                                          MD5:4DED37F6EBBA544598215BA9EE27F276
                                                                                                                                                                                                                                                                                          SHA1:A17A744ABEE068F1B9C3F5BE87177DB77C4C0BFC
                                                                                                                                                                                                                                                                                          SHA-256:829C46FEE5C2B4038C4218852DA85240A7D8BE81F994F34F44C76DC61C4DC475
                                                                                                                                                                                                                                                                                          SHA-512:0ACC9213FDF90085B008F55A9C54DE70249E0EA863268AB56BEE7800F7E377F0B9840ED205CEE49E22C1DA25470B894C00636F2673FE1E304D3104394E6B0B25
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/tealium_logo_rgb_600x278px.jpg
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Windows).2019:11:25 13:11:47..........................X..........................................."...........*.(.....................2...........J.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................J...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$."..WS..a4.GY...z.1....M....N.Y.+!...?C..?.8......_.+'>..X.5..U:oT...'..u!..9...n...}.+i..h.#.\."..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 5 x 60
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):213
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.486473455996152
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CRkan42bMSiL9Nk6lIjvvudjoLLlllbzl7/l2lcF+jxYvG1lcHdWREle:Ykan48MD3GjXSkLDlfl4cM9l1mHCMe
                                                                                                                                                                                                                                                                                          MD5:83392D3ED159F3ED07D882EA1E725613
                                                                                                                                                                                                                                                                                          SHA1:7CC6CEBC08DE90C59DB1FECF808EAC21A6D95F25
                                                                                                                                                                                                                                                                                          SHA-256:D94A449AC8DC4A78DE32747943AF1DD3774139969D44734294CC7C4B0DD93C34
                                                                                                                                                                                                                                                                                          SHA-512:FFC91CC36DBE6CDB214F7D6A678B6DCCAE24086F6C291B87DF64CFF64B100963AE4F0CD63E8CEE5CD17C2DEAF2567197FC502C8371604AEDA698FA99F70F2CEA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bg-navigator.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..<....<g.L..N..F|.Bt.O..M..J..>i.P..@n.I..Cv.@p.G~.O..Ez.K..=h.Dx.<f.?l.H..M..Ar.>k.Q.................!.......,......<...R %.@YJ(..k.U.+4..7..D.3@.d8....d..dZ..Tz.V#Xl`.5x..pX@&?..Z.h.5.|N.....~.....!.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):89476
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/javascript/jquery-3.5.1.min.js?m=1618490337
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x176, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22702
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.921563417823846
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Zd44B5LEJKrp38noqS6XJNqlIvH7Wo9LH0Y7IJOMWAZhL4H/Om71Tr:Zd44nLEAWno0XJNYI/7Wo9I6IJTWWhPQ
                                                                                                                                                                                                                                                                                          MD5:B32B34E42F0B1FD74923AFF073FC4FF1
                                                                                                                                                                                                                                                                                          SHA1:99DBB5D73A81AA7D8D40D0A1CC1575720ABA7EAA
                                                                                                                                                                                                                                                                                          SHA-256:A2C27224B96795F6DA8ED99FC35FF82A145BB50114160812B3D4F8D7836884DF
                                                                                                                                                                                                                                                                                          SHA-512:E729F1F9D8490CC401E15A478178794E173F1902D5F7362366C22AB5D9A4B12784D38C4FFB529AD0F6DBEA5D6F90C8E10A65A25E1C8409B0A4C125F54A4B162D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image020.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Photoshop 3.0.8BIM...Resolution......H.......H......8BIM...FX Global Lighting Angle.........8BIM...FX Global Altitude.........8BIM...Print Flags..............8BIM...Copyright Flag.......8BIM'..Japanese Print Flags...............8BIM...Color Halftone Settings...H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM...Color Transfer Settings...p................................................................................................................8BIM...Guides............@...@....8BIM...URL overrides........8BIM...Slices..............................f.i.m.a.r. .s.p.i.r.a.l.e.-.e..........................................................................8BIM...ICC Untagged Flag......8BIM...Layer ID Generator Base........8BIM...New Windows Thumbnail...........p...c...P..................JFIF.....H.H......Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 88 x 94
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3863
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.746796329089154
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:kyOCjgn4KGko09fSi3WY+R4vEavgYYkQZhd:bOdn48nNmY+CgYYlZ7
                                                                                                                                                                                                                                                                                          MD5:2940776B13931F32B5D6B7E7C5A29C5B
                                                                                                                                                                                                                                                                                          SHA1:BD9D5E9C451D31B893AB1EA6D813DC0136DC3153
                                                                                                                                                                                                                                                                                          SHA-256:110FF0DB80D2CDBEA3C0E1EBFCC8C94B62A49B6A0281DA51D5E1DE2CC70A38FA
                                                                                                                                                                                                                                                                                          SHA-512:7DE1156797A3F1412FEB47D12E3D99ACA70AFB7B0D792DA90EF3DA33CE4DCA8C007BFEE68CD7338866E3237D1ABF7C573DE8FFA81A3800836AE4A45E4C505789
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/minipac.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89aX.^.....C..$..=....mJ<.........-,-.=......3...........E.........]aX.........................omn...............................}|...........f............P.!<...9..=.....3....*..W..k...+.|!..F....!..MSOFFICE9.0.....msOPMSOFFICE9.0@iK.*.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..,....X.^......pH,...r.l:..tJ.Z..v..z...bL../.4..`D....`*.............q.......'...8.n.$.h.W.$vw'......9......!...x#...R...8..).:.33....3..+......M..8#(..:<6.;6;9.9773...=6<:...8....I....' .;;.:t....G...t.S./....P..bO="...#.....m..ac....x.......:N...@...=..`p@...?...x.........`@..f t........!.@.pl.F..4....F..p.....@......A....; .0..Z.@.. .q.,..<...p2..3k.@y... s...@.f?....A....w..q..k`....m.`7......@a.[.....B..>....].K.".k.1..J.=....e..."`J..B..3l..!...m:fl..y.......C.....A....lAB.&L..|..0....pC.%Y(.. b.........C..X.........Qg.u7.V[;P..v5xv].:xt]..y.....p.=V.C....Cn.-..@.....`r..0...[m..a..Rr.C.....d....gt.d..e..L.. ..H.I.@..$.....D.n.P._$.UC...P...|&.....Y.....75...[.uJ.IrI.@.8x..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 27332, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):27332
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979331039293089
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:725ZbehgV/gGYbhbyEWT4n3aKBtvAl2xua2oYjXaIBJ66kBCVQeAzPqYpw0kLXCd:oV/udOP8VbIos7jXaX6Ub1HkLXC9dBT
                                                                                                                                                                                                                                                                                          MD5:0F456277572BEFCC5852722539A7B20E
                                                                                                                                                                                                                                                                                          SHA1:82F10F8D4E8E1A653E5598C8EF75357EED579A4D
                                                                                                                                                                                                                                                                                          SHA-256:5723AF31004BCF9FDB75D3E2C53E19F4B6B5E96D9BA2A0DBBE1CD8B6672C6F3A
                                                                                                                                                                                                                                                                                          SHA-512:1134FA184613FA3EEE57DAB965B3A8432647F91663DFDF0232F064C4AB42032EDEEB0EA4C216FFCB58DDF5EDCBA1238E0F8677B07C1C6193BB2CFE1FF0EB63DE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/fonts/helveticaltstd-cond-webfont.woff
                                                                                                                                                                                                                                                                                          Preview:wOFF......j.................................BASE.......4...4?bO.FFTM............]]$[GDEF.......8...D....GPOS...0...G........GSUB...x... ... l.t.OS/2.......W...`....cmap.......r....y0..cvt ...d............fpgm...........e../.gasp...H............glyf...P..Z.....H.}.head..cH...3...6.k..hhea..c|... ...$...hhmtx..c........f6<M{loca..eh........x.R.maxp..g ... ... ....name..g@.......>Hn]=post..h........3N...prep..jP...s.....X................ideoromn..latn........................x.c```d....6....[....^..5.x........C.K$.1...Czm..ir~....y.x._P-."W....d.#.....<..x...k.A...I.n.[c.LO...<.)-=...I..Z.....x...A.. .?K[........? .....S...i...1.;....>3;.....uL.k.o,(.$od....+..;.i..........uS..XO.'...MU.)/(/i..d.i.......Dz..U.k.uJ.........H.L..|..yk[u2Z3...LH]suJc..&.....W..?.. .#dZ1..6J.T..5.e..-.b.~..BD........i....y.S%...i....1..........F...n.q..V.}VQ.m.....S.<....w{h....},.v.ghW._i:p..........t.|.BR'..1....e.N...8... .s.Y...d5...BN.......{..~tJ..<..8..OE8.I6..:..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3291
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.845292326523452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fmyBf80khkC7vrXj30ZV3fKATawMZgW6hMRoeWsqV1:Pf82eivrpMC9ioVsqr
                                                                                                                                                                                                                                                                                          MD5:5229EF55C6018FCB3597F9DC446C97F9
                                                                                                                                                                                                                                                                                          SHA1:120AA9E4A38A12101021529E339C99AA3A0983B2
                                                                                                                                                                                                                                                                                          SHA-256:335C5A9B58723CC3F330F691F91560249B69FB1700C0ACE4F37B331A4242DB16
                                                                                                                                                                                                                                                                                          SHA-512:5634022FD72DD4C760ECA9CAAB81E266D858155786619938C1BD1045097A841F845832DDC847B48812CF0D40EFE311BD1C37D42277C786F689E5A67D42282BFC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/shinyadapt_rgb-v2.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...}IDATx..Ar....Wo....C. ..,-..}..'.}.K'.}..'......D..VN..l.r..n...$HH"..b.".$............................................h..0.....n.s.........r....%.o/.{=..*.7.C..\...d:.B.......-.p.....j....4...{...o..K..ZTo......{L../.......r.x..C[.|.b~.......9.!Z...d..u....V,...H.........4....x.;1.f-.o?.XQ..V.........x..M......a...4..&....:..W.@..?.t........C....a.+g..R;.y4..:.:@. ...F....'/}?.._z...o.;......!.K..x2]....y...E.%rr..[[?r..j.^..A...y.hTE.....L....|}..O..oc-..6Po..n.O.....P....m.v.6..=.....ro>g....@.......<{UnC..l...u...!#L...C9..|>9..[.x.=DTNT\.....{.5...#+.Q.F..........!..||.M...V...=_....:.....S..-.K.%9q...... -........@....k.#.m._T.V....|.Xz..6..C...B..o......4f)N]..."c..vH............i..3.gZ&..47.{n. ...\...s..5.k#Oa.J}.....|..#..}'..8JVu.....w'.=C}.q..qdm.k|.P.^+.|.V.+....D.....U.._....U.@.Z..J..W.....B....x.(.6.S. Q....I...j&..w...l...q.K.\.k..|...oB..<..7...P#
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s4.shinystat.com/cgi-bin/shinystat.cgi_pr?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 13 x 100
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.06636617168196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:sadzv69uBh5VDE++bm4hQ/2w07FWzokOKV52fa0j:sadzv69uBzVDExbm4hQ+w+4DL2fD
                                                                                                                                                                                                                                                                                          MD5:888FAEFC88752B79E8CF3D591B05EC99
                                                                                                                                                                                                                                                                                          SHA1:8E48BF422377D2874FCA48AC6AA45DCC21830A68
                                                                                                                                                                                                                                                                                          SHA-256:0E877FD97E58C5CF4325425FB45B01460032DBFD1F7E839CD189743FA2951145
                                                                                                                                                                                                                                                                                          SHA-512:D2153716456FED91F4D71585499765073853B6C4A5296C1E3EF9898B6725410ABA73DB646038BF26BA66F8D15B02653FA83975E03D1F83F8F13E8A9E6F17E9BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..d.....}...'..@....~...>.....8.....!..:..;.....%.....3..7..*..?..=..2..5.....,....|...)...........0..#.{...A..........................................................................................!.......,......d....@.pH.f..$..l:...t*eX..+f..r7.8.)..f.z.^...8.A...~..........................................................................................................!.............................H......*\...wA..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5174
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897444853464853
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9SwGn52274Y83GHK3NlFVKlaKTsz78smq2s8QIHHbh:a7c9Sd74Y8368KgH8pq2UIbh
                                                                                                                                                                                                                                                                                          MD5:B3D66D223F1859F882D36E4D8D2C2A04
                                                                                                                                                                                                                                                                                          SHA1:0022414784E6F2149052AA6F613D690868C40F59
                                                                                                                                                                                                                                                                                          SHA-256:4A2B3E405079438EE95F3F167D73F8EDA5285432E198E2AF50F0E66CD9D561C8
                                                                                                                                                                                                                                                                                          SHA-512:F3753765008C7658F89A2EDF4E59B9DF01AFBC9B65CBDCBDD965A1ECC545D80850D8F660D3BE79CF9E86832AD663287CF2F80D9E0338F7ACF5089DFA09D1743D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/home/guida.png?m=1619629403
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..g.QUW.d..j..f.TXZ.g..l.VZ\.h..m..n.Y]_.p..q.\`b.t.&s.aeh.}..y..C0)v.,x....%z.gkm.y./z. ~....1|.koq.M9 ..,..'..5.....1..8..qux...A..=..uy|D..F.....=..H..z~.J..6..N.....3..E..9..P..R..@.....F..U..Z..I....]..e..V.._..M....K..i..j..X....l..c...6o.....\..q..`..t.....j..y..z..h..|..}.......K~..l..............x.........|..g............|................6...........?......................................7.............................._..................................................A.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):766
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.761933510726932
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:IEipyhwzZXKpURZ85STmelVZuihVAGtcSHuYy67LYY6Io9BDH:IEi8hwzpKpURZ85STmI90cOYyfT
                                                                                                                                                                                                                                                                                          MD5:9254A36CB58CA779CC0781214AD8EAFD
                                                                                                                                                                                                                                                                                          SHA1:83BBC3A19D29EC822367C3CC4D8D6CF615ADC4DD
                                                                                                                                                                                                                                                                                          SHA-256:D93461A14737F7D77B08CB53C45749AB13F921F66D39D0FD1D0874BBF73A69E5
                                                                                                                                                                                                                                                                                          SHA-512:CEEB4A20A4FEE74586E542653DD1FD3DD71FFE918811BFCD09DFAED9A1B1A12EE5BB4ABFB65E736D328D37658B92AA3B57C7D0533B879AB97859767BB2F7F1D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:...... ..............(... ...@.............................................................................................................................................................................................p.......p.....................................x.......xp............x..................................x..................................................p...................................................................p.........................................p...................xp...........p.................................................x.....................................................................................................................................................?...?...?........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 139 x 105
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):94772
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.790482013216985
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:imSjNWWbOqxswgRPUTn5P9ka7MKfxL2wybNnLWUfatfNuUlXZPpG6TIvD:imSjvOpwSPUNH7NfxLA2uU5rG6Tc
                                                                                                                                                                                                                                                                                          MD5:E22C8478F3C43857CBDE4D7953529FDF
                                                                                                                                                                                                                                                                                          SHA1:5415CEC0C46ED125DA74B23978DB843E04807B0F
                                                                                                                                                                                                                                                                                          SHA-256:A7D43DE81352CBDF5242409223BF7D9A8D198538C9A276B092131B4B6D475CDF
                                                                                                                                                                                                                                                                                          SHA-512:2C00C6986BF267B92FFF1963DC6CF3142E1DD05E67C0DB0F0581A44E97BE1716F2842E2A9D871EE56A0F1D40750C4A84A7528AE80098FE6A54F75D5D120CCF89
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/fimar.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..i...............`...{.Z.......s.S......~m.P.....z.{..z.s.......s.Si.Lo.k}.y|.si.c...o.jp.ta.\j.cd.I..i.iZ.Uk.^d.cd.Yz.y..{c.GZ.R...v.pS.H~.}Y.WJ.M].DK.C..~h.hf._v.tD.ER.KD.9I.J[.By.{W.TJ.A:.:O.I:.1w.rB.A@.98.+b.dA.2L.Ho.z2./\.CI.?0.(8.99.1s.tB.<P.E;.)m.s?.3X.XI.J1.21.)m.j0.#9.9I.A;.0d.f8.)D.B*.!A.;S.<+.(3.33.*8./c.g>.A@.:R.<S.U=.34.3/.,L.8A.:D.B].a[.[S.W<.:8.4Q.NK.O3.2H.5C.C(.#0.+L.S:.6E.2H.J2.20.'D.AM.NA.0...F.L)./;.;@.B%."?.-T{N9.)<.G).05.:(.+9.) ..2.2...!.*)./*.)9|*...7{>3{;&.!#.)/x/...){3...4x&){)......1s##y "y(....{!...'t..z.!t"/k".|..y.*k..r".s..t..s.+c .j..l..k..q..t..l."c..q..r..l.)\..k..l..d.&\..k..c..k..b..k..n..e..j..e..c..d..U#.Z..c..f..f..c..]..\..S..\..T..S..I..K..J..C..A..B..;..:..<..0..1..3..'..)..&..'..*.."..!..!.. .."....!..NETSCAPE2.0.....!.......,......i........H......*\....#J.H....3j.... C.\....(S.\.....[.I.$..k......<...I..2.*.....J.J5....U.^...'Rg..Bc.iW.A.A....f...z.'Ohn......5.uo..-_..t..6.f`.5.7[.8.e...}<.fa.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3426
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.843085089957233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fMKT5dKWm0z1HSLhqHubAjA5uJOonILQdU0Up:fTy3lbMA5vzUK0o
                                                                                                                                                                                                                                                                                          MD5:F3AABED34866CE5F6AAD3050D9537B92
                                                                                                                                                                                                                                                                                          SHA1:C87EB0B64F47FCB3AA0F4CA08B5C4831D51D35E6
                                                                                                                                                                                                                                                                                          SHA-256:57B6F043FEF77E39E28256FA20E86DC76A7EA9C0FE699EC3F9CC589B7053109E
                                                                                                                                                                                                                                                                                          SHA-512:A7B989C3E8C89FE01F82C8DE56CF2B00D4580F4712F286A09596197AA55BBF3D529BD1B9E1D729A444131470976A85D022695850CBD58C37B28B8A6511A5DDA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/shinysense_rgb-v2.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Or....'..*...:.....1.....L.@..D.@..D.@.&[..Re...O.f.m.4.p.....!...*........u..c.......................................]..............u.s.......<......3....o.qa.....#..}U....S.Fw.......W.8.....[v.E..t.O.'...1.._.=..M.<Q.....uf.5..th..=...w.y...Lz..|...=".....8..&..NM.I. ..sp.../.9....PE..N....?G.#.S.3.'.]...6.0...1..{\#..G..b...C..y.v.m.f~....w...j.F.=.......eL,.@.)t..+..[1_....=N..~2..3....d.................S..-Q.5...y......q.-X ..D..>.S.a.J...+......C..a...@.O_....r........Of...."b~g.q..k.....O.on...o..\l9{Z.2.{.v5.....?..q.......3.e..,C...^??....>7u.M......:...?.{...</][.....|<...s14....K..4De...R......1.jrY..R...S..A.w4.r.....2x.F\3.....|U.*...:.V..]......~..5l.#eXT.O..o..]l+.x.....:..{G.n...q...$.#...F...79S]S.>..n.b..._z..&..m..M.xW!.3.h...;.[.0...Qa.3.e}..n.C.;q,.......c.u{.^.^W./KB'..vF.;.c..`n....\Y.y..6.3.MlY....>.,..E..zT...b.h..6.M...&|2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2464
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.107563409013881
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Nvpx+9lO/JAl05F7uAZLHrlQahwbxLhN9qXLNbrKobHRCjCnp/r/vyH40Jbk1z:49c/mqFJWYwbxLobNaozRCjCp/rnMfbE
                                                                                                                                                                                                                                                                                          MD5:568345592291F408CEF83FB1EC9CFAA4
                                                                                                                                                                                                                                                                                          SHA1:0AB22F9F1AB1A167E6BB0A2ED12A0B7DF4B71DBB
                                                                                                                                                                                                                                                                                          SHA-256:47CFF9BF538204209C7BE151D00D1D8495A0E81A74F3AB05B78191BDC2C66BDA
                                                                                                                                                                                                                                                                                          SHA-512:8DD5F5E88E0BE1D04B50B456AAB86DE4D368B2471F9D60ED7361C51600A904B883F3B47D77FFA5463A5BBCCCAFC31264242BA69AF76C77920751D0F59DE326BC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/js/select-version.js
                                                                                                                                                                                                                                                                                          Preview:function getPageSize() {... ... var xScroll, yScroll;........if (window.innerHeight && window.scrollMaxY) {......xScroll = window.innerWidth + window.scrollMaxX;.....yScroll = window.innerHeight + window.scrollMaxY;....} else if (document.body.scrollHeight > document.body.offsetHeight){ // all but Explorer Mac.....xScroll = document.body.scrollWidth;.....yScroll = document.body.scrollHeight;....} else { // Explorer Mac...would also work in Explorer 6 Strict, Mozilla and Safari.....xScroll = document.body.offsetWidth;.....yScroll = document.body.offsetHeight;....}........var windowWidth, windowHeight;........if (self.innerHeight) {.// all except Explorer.....if(document.documentElement.clientWidth){......windowWidth = document.documentElement.clientWidth; .....} else {......windowWidth = self.innerWidth;.....}.....windowHeight = self.innerHeight;....} else if (document.documentElement && document.documentElement.clientHeight) { // Explorer 6 Strict Mode.....windowWidth = doc
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65168)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):85925
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3699069447848125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:cYpIRzagDWMW4QQGVyY/UlE6I1Diinje7dyIC1TwYAcDjaO8RfRh0vqGX4kygmtS:8vCRVolPbSMUwS66zv33
                                                                                                                                                                                                                                                                                          MD5:E85AED5C30D734F1E30646E030D7A817
                                                                                                                                                                                                                                                                                          SHA1:B8DCAA1C866905C0BDB0B70C8E564FF1C3FE27AD
                                                                                                                                                                                                                                                                                          SHA-256:8F0A19EE8C606B35A10904951E0A27DA1896EAFE33C6E88CB7BCBE455F05A24A
                                                                                                                                                                                                                                                                                          SHA-512:A5B7C4911B530B4B550838F50CEDA9D9382D86AAD7CB4FF13C897C269BC7FF350CCF01487534882F294749BC19F3398F0B338E1D8B03AF3DBA1EF382168ECC9E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/js/jquery.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v1.5.2. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Mar 31 15:28:23 2011 -0400. */.(function(a,b){function ci(a){return d.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cf(a){if(!b_[a]){var b=d("<"+a+">").appendTo("body"),c=b.css("display");b.remove();if(c==="none"||c==="")c="block";b_[a]=c}return b_[a]}function ce(a,b){var c={};d.each(cd.concat.apply([],cd.slice(0,b)),function(){c[this]=a});return c}function b$(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function bZ(){try{return new a.XMLHttpRequest}catch(b){}}function bY(){d(a).unload(function(){for(var a in bW)bW[a](0,1)})}function bS(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var e=a.dataTypes,f={},g,h
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 167x179, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5959
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.933127216966567
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhNHW1zV4L8VSI8imW8IWdHF9qQTiG90ndXetka613wH2szQK07diSUM/cL3:oNHWJ2LU8pWjoqJoA46uW9lBiicL3
                                                                                                                                                                                                                                                                                          MD5:1E8ED7C79EE05C8AF7D64F14CEBBF1B3
                                                                                                                                                                                                                                                                                          SHA1:4525FC1D5CA5B83575ACEBFAAA78B58F1E335133
                                                                                                                                                                                                                                                                                          SHA-256:9A0BD6FC778E3F26E852298E3B0A0AD790425AE34E00763385DDAE04645BED56
                                                                                                                                                                                                                                                                                          SHA-512:5F64C90DDB235DF00B6EFA34968CB1F7AF5380F36EFAD036BF56B71BDCC73817F16B0DE6FF64244DDC667C7EC47F12A15DF4A782BE7C37B6A233706E65B23F2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image019.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A..........................!.1AQa"q..2Rt......#&36B..$..CSbr...d................................-..........................!1A"Q2aq..#B.........(............?.5..Y........e...k9.....u.....}....a%.........M.Yh_.........Pj.*.<g........^h.W_5;.ae...^.+.bF..<.lVZ..s.S.%.<....Z.e..-J...S....*.CV_Z.e..Y".Me.V_Z..../.B.$S...*.CVZ.e..a..._Z.d..-J..N.E0..R,.=e.VJ...H .T.%PY*E..p.H...U.R.....d.{#...1..%,..r_[...V.~.~..N^._Y=j,...:x..L.U..O/.y...w.Q~Pu.I......=.<gc.[..c83!o}.\......)%.N.5.,.O..T..L...,O...Z.e...-J....S.,..*.CVZ.e..a..._Z.e...-L..N.E0...S,..1e.VZ.U.)..Z.e...-J..N.E0...S,..1e..Z..H..Y}jE..,.*.Q:.S..)U5..G.=.$...)...9.A.|....>./.5@=m........Ka.j@..L=K.4....1....p.....qud-^66...Rz)#.^......V..[ldq.........G.ds1.\..D...-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 631x391, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):48750
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7569264428641445
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:jw2J4hsl+HFn2aJQldO+Wkcr//cSGUs8HCgO2/9XHJjoAQFsJL/Udc7rcyiDTT7j:jw4Pl+FpJQlokajsc3v9XxQuhUadW+Ef
                                                                                                                                                                                                                                                                                          MD5:F345A06EFC4870D2723A61576FE8D628
                                                                                                                                                                                                                                                                                          SHA1:139BC0B37B128B9D64EE1E7E4B3C998CA13D1D9F
                                                                                                                                                                                                                                                                                          SHA-256:6EE093A7719D096B7C1694F9E9B5F22E5FF5ACF6642787C1D72BA7D1656EE478
                                                                                                                                                                                                                                                                                          SHA-512:1C6A94D1963FDBA5C44118AA2C1D82A59E51F59B48475A92F5435778BD25F1171E3C1A352A35546686B2D2B78AFF4C3586BB26D4222EA66A14B9C98978FE4C4C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................w...................................................................................................!1....9.AQa2.U..v..w..8Xx"R4t.u..7.qB#.$.5......brS.3.W.T%&6s.d.........................1...aq.!AQ....7..BRbr..u.2...#3CSs.4t.6v"..$..5..cT..U....D.............?.........<.).2...s..>C.....v..K.......U..>.jLb.t.V.<..O7.p..4....|....HM.0.p2.....J.5.FG...3U.r....w.UzW..)s)..'.-.v.......r.P=.tk$...w#7...y^..u.5T..N!....4..bl.n.-6...O.(.W.H^...[u.D.RuQ.G";iY.S2..Sh.S..|.RYOj.Z5.J....+w...i..._..?....Gd..X.Es...E...F..F....S1.\...............................................................................=..u[.U.e.x\TKV.#..[...h.h..Rj....g.N.%....H.1..V.8.&..z...=..kQU|.....pV/.f.m..%_,.2(...V.<k.#n....6^0.4..V..W..hJ.c.v..KM~........5z...n%....A$.%.+...7.Mb....rE.....d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:56:37], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):26509
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.421681898115059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:dr0oxEliqTr0oxBnAg6GvnzTRSL2WKmySAdwBrwWIgAUakMziu3:dryltTrnSbDlwv2u
                                                                                                                                                                                                                                                                                          MD5:D3FBF6E84D3E1A4CA2180E88E6B78F7C
                                                                                                                                                                                                                                                                                          SHA1:5D51C8F2D87FE334B4C9BCF7702AA3E73AB0FF56
                                                                                                                                                                                                                                                                                          SHA-256:DCC2F782E0BC7965879D9D1E3F19B9D4DFC7D46504B4266C1A719535A07C155F
                                                                                                                                                                                                                                                                                          SHA-512:B766AEA2C99971310E9105E4A6FE829A3A4C9FEAC57EC124A12C96B9A4C6E2BAEDE3B688527AA632D5D3BF2DE2603CF601776EA94DB9B4E0B029085E54BEBDE4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/client_images_images/drumohr.jpg
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:56:37........................................P..............................."...........*.(.....................2...........L.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y.X~.t....5.C9.h;k.....]h.I..M%.`a.p.....2..]6.h..;r.....O.....[....[.t.vCr3=f.eV;&....R........2..T[.1..;.x!Is.d......-....3..'..<.....U.O.~.g.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10149
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.377432146744342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:A2oxbWw5qNprDRXI1lvn6i0hSXWSsP/uxhuxwx8uomDOGPYYwm3rYnF8+bwA/VjP:+VMizt1FaIFHX43Ydjmt
                                                                                                                                                                                                                                                                                          MD5:5C3AF2CCE0130B89AB7F2165AD1A9ED5
                                                                                                                                                                                                                                                                                          SHA1:FD093EE788162F41109B6FE50B4C856AF3D4AA4D
                                                                                                                                                                                                                                                                                          SHA-256:2B663AB6A199DE613FA46B2C524DA1BFB8A889234879C5CCDB239602468E5F8E
                                                                                                                                                                                                                                                                                          SHA-512:9B32C57910A9D5B7316691924223DB98C1EF61EB0BEE03B83DC16A2DAD4149384C33118EEF16099D206F37BEBBD65D205C88546676DF92C1990D0C6B40F1255A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFloatingFlat",. "html": "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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2537
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838378057079824
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Mz471Ix9AbJTfVpJ2bJAOqE+KQX2EdfHYqiQh/YfRcKX3owfXe:MzS1ImTB2NLv+DXRfbvh/YpcTw/e
                                                                                                                                                                                                                                                                                          MD5:513577268CD1C67D9E2E14E6CC790F7C
                                                                                                                                                                                                                                                                                          SHA1:5B33ADB1EF2353F118803A24CB04595117FC4B09
                                                                                                                                                                                                                                                                                          SHA-256:2D1F2B05133C88EA94763E663881FCCB7667C5778BE145B1D476D3C50FF7D63F
                                                                                                                                                                                                                                                                                          SHA-512:F55B68D79477AE7D07D7092D7554C5139D2818C3180A5485411F21823051592B549869B55005AB972CF26F6480BC49CEEBC9FECEB50521007F4EE470D285E72A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/it/btn-new-account-free.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H.................$..f....S.............D...........R.@..M../.;..w......W.........C....~...F!.......,......H....`'.M.}h..l.p,.tm.x.BA3...nH,.........tJ.....v...!..wL..?...qn..F......0:~.i.......1l5.Y).0.;.....+.}d........2..."'.....O*.."bh."....)....j.....d....8....(..)L.t...B,`..........]......:.....s..........i.....M.....C.a...+L..AY.z.}=C..M...:8P..........fp!...;i0.JD...i.c...N&B.5J.1..(..s...).".......8.1]A...Z...r@+.Q.^K9%.+\.]BJ>.N*..+5u...F.K...`u.G..M.&u.-d@.s...$A..c....M`.U...z.W.P.B!.X|K.\..L.t@....4..sU.l..]"J..7.M=.4.[..M.;.....7....{.E... ..iJ{j..4.<N.N..X....u.7.^0...........@.Q-hg..-#...s.)..!..q.'.dx]_8.P.)=..E...r.z,.(R+.5.^.CL8Ht.D$...d.!~9Tp......a+.xXhB~.#`).i....".:.(Ht.....:..!.`...m...c.^n&.`.\.P..&.4L".r.9P$....iL.`e X..%.i.Q[.).YQh4.......V$..d..4c..+.R.7$6cN.#. $@Y..hB.5.h.cBg..&z.6...(5.x..P*..^.`.......%"..`..sl..".c.R....(_...9..c....j. )....>M..D...'.v#...o....>.hW."....-.r+...._..i`...H ..........8.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):49695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9830589433192785
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:EaA+7hVgxSY/o+vFo7mgRMEW813ZojLX7M952SW1DuCMwlx5ybyV7P+lW6RfssFq:ErAsLFo7FMo0isSA3NQyV7WA6RbGX
                                                                                                                                                                                                                                                                                          MD5:9EB8EE947B6E0A08986D229AC82383AD
                                                                                                                                                                                                                                                                                          SHA1:B56ED06EB2B5A16BA2A6F24D24AA381DF6067073
                                                                                                                                                                                                                                                                                          SHA-256:AF6EB36265E1F4D0B1BD19C385E33258E981526D087C432964A9ACB70A2D32BE
                                                                                                                                                                                                                                                                                          SHA-512:CFE5BC16B7F7A696DAAC64799C1A440F07372437713A2AD863AB60432FD777D8CF700A84865D02EF9CA77CA138F600DF822E518D43575154D3F796C5780B0878
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/content_images/email-header-700x300.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......,......V......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...|../.]U].Kj..Bb...e....q.M...=..,....L..8..8o..e.$y/..&.....=_..........v,0.....$!.Z...{U/._}.h........hU.u....s.=G.._u(.7.........(C....../.*.j6.#^.....j.....B..z./..R._..!x}.X...H!.zoq&....>.&..f..8..Y(R`S`S`S`S`.......U..............................;..0....T.R`S`S`S`S`'.....*V.l.l.l.l..D..P.Q.Q.J.M.M.M.M...x..?.?.X).).).).)....C.G.G.+.6.6.6.6.v".a(.(..b..........Nd...?.?.X).).).).)... ...*V.l.l.l.l..D..P.Q.Q.J.M.M.M.M......?.?.X).).).).)..."C.G.G.+.6.6.6.6.v"P.(.(..b...........g.,..+]..*.|.G.....OU.Y.S........U...T.R`S`.l....R.J.bT,C..V.........P......H....o.}~.....CS...U.l.*V.?.X).).?V...Z..V./.......%...g....7....,...G..+7...-.]..C...*..Q.J.G.+.6.....z.%W......j.....(Rj`.2.`.e.V2(.i.q..n/..U.l.*V.?.X).)..n`.W.F..1X...g"...60.Q...y....X.*....+x....{.......*V.l.....N....Y..a.......r.#......r..e.......@.=..M.+..U.....W..M:.I..j8...cn..En..k.....PU.W..'.......6G.+..e.....W..k...>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1829
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.94677953519355
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:YdfTOws2hVGz2yG5WKEBAfcAiwClxkKuaCF5jzhHOlWktTK9ljpgd3B:0fizUsz2V5WVWU4ckcC7zhuAktqJpG
                                                                                                                                                                                                                                                                                          MD5:F81391262938E2ECA4514166AC93641F
                                                                                                                                                                                                                                                                                          SHA1:6AEB72BF50485B3C301570753E71F2243D941918
                                                                                                                                                                                                                                                                                          SHA-256:553BEC296B52B631B89157B0AF350FDD87160AB50653F781E0F69B5886A9E977
                                                                                                                                                                                                                                                                                          SHA-512:75446036C07347616D60BAE4D2E657C767A2D402AE672C7AFC2BE35BB52259EE707B7FC7D70653E3C461A403D54C5DEA8EC60E5661BF0F3EF0A710C2601224FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Preview:<html>....<head>..<meta http-equiv="Content-Language" content="it">..<meta name="GENERATOR" content="Microsoft FrontPage 5.0">..<meta name="ProgId" content="FrontPage.Editor.Document">..<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">..<title>TITOLO</title>..</head>....<body text="#0000FF" bgcolor="#0099FF">....<table border="1" cellspacing="1" width="100%" id="AutoNumber2">.. <tr>.. <td width="100%" bgcolor="#FFCC00">.. <p align="center"><b><i><font size="6" face="Comic Sans MS">Benvenuto nel nostro .. sito</font></i></b></p>.. <table border="0" cellspacing="1" width="100%" id="AutoNumber3">.. <tr>.. <td width="43%">.. <p>.. <i><font face="Comic Sans MS" size="6">.. <img border="0" src="images/esterni.jpg" width="331" height="491"></font></i></p>.. </td>.. <td width="57%">.. <p>.. <b>.. <i>.. <font face="Comic Sans MS" size="6">Questo . il nostro negozio</font></i></b></p>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1600 x 1187, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2208545
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992538058194951
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:49152:GPGQNWz3kmaygfzJ7S0ivdveNP7aM1xkNSq/dfPX8YHxeJD:JWM0mpgJ7S0ivsN2I+sYdfPMYHxkD
                                                                                                                                                                                                                                                                                          MD5:67707B6A4ABD9A946E6C25CE24EE6944
                                                                                                                                                                                                                                                                                          SHA1:0EB8BDF5403A8DFF06D7A7E9BCF6C18C41179886
                                                                                                                                                                                                                                                                                          SHA-256:DCDFB60A40A5E5C9AA5259161E80CC1DE16798EFE8C91A62D6048A203E70A1D6
                                                                                                                                                                                                                                                                                          SHA-512:1E076C2C062AA2B75CF09E1E640BF9C94707D89C0C3EC37955BFD7228CB94644A08A145ACA36922E8997C6426A307B9CC9AC4CF924CAFB3F395679D74DA6230E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@..........!a.....bKGD............ .IDATx.....U...3l.&M..i..P.R...m..i..i....."..PG..Q.p.7p...R....Q.Q\.+W.w.;.....|.y..4I.Z...^..+.'.<=..>.9..;.%I..D].\.".i.V5J...*.%.Nq.C\d.-....c..|.(.......E.h@.H..,UT..):[=G"...(G.....>.Y..i..F2F...Kl.U\\+)s..K+..[..m...l.Oql[V?..^.sU.U..Ww>......'...N.<.6x,..X......i...|....rm....Vu>......}..S];..M%.G...$./...mC.._.()...:b....|tV.|.(_...R.p.7..l}t....E9:Q..K...u..../u.3...}..o..1...r....|}L.A(=....h.....E.LXfq.E\l.UBTK$)..+..;$.6.Z,.........>.q..hM n...#.....t...j~..._O...>R..|ie.tK..*N....]....w|...[V.)..,T....!)[..(W..%..@....f....-rM.\.*.....%.....H...i... .(.U..#A.I...H.u&..i;As.N......82..D}W...7..U.....$S...$#...a.0.....:..sh.Oa.!.....&.........AV...,.I...Y...FRj.b.........8.[.}.W.0#....>..4...u"..-C.cU?&Pp.3C.u...&x9....).n|._?..0..0.Z?.j..mN...#.5A...5..qjy.4....,.9.....5.._T.w..w..H...m<.A.j..t.Qd.MumOm....^..9!.....C...:........C.#u.....~chld..QJ#..(3..C..0 .q{k.}./~..`...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 156x169, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4908
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.911430924211911
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhqA6DRe/XWHwrQzBGIpGyQUYFrmQlAcT/U+VP0Ue6dHSgTHz3atq:oqAT/XWHwMGAcUY9xlAD+90J6dH1zqM
                                                                                                                                                                                                                                                                                          MD5:A9D38DE472C7D521FCF89C5C24C8EA6B
                                                                                                                                                                                                                                                                                          SHA1:26D5643482185A8A6722E9348A6C800FE4F1667A
                                                                                                                                                                                                                                                                                          SHA-256:371046867F3C6DF8D31B8F23493EC2DF1C4F68E6B05B462620CE2D34E8A04333
                                                                                                                                                                                                                                                                                          SHA-512:81EFB66DA30D34E338B8A5AD0BA6EF3690CC0587E24065F389C6B74561CF180662CA194E145CB939C8AEE212EB6F30D3B77E0C0583B2C6ECAB39D07826EABD3B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image013.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................F.........................!.1."AQaq.......#2.%3BRbcr..45Cs....$DSdt..................................4.........................!1Q.."Aq...#2...3Ra$%BC.......(............?...K. ........Hcgk.u..;P+..n.....9....V.....g..YX..]....'.....S.I.....f{...=.:7.5.......q.(...HiF7.....WW...k..M...Y.....6.. .s....oK....Vv... -.../..]p..acB....QD$.-8..9V...g2.....o..Zv`..Iayu../V.v......S..L..2..,1..d..,..dn..<.p...._./V..[?..C,.Kbi...y%.{.)I.u.<-... ..j.PC....v.{G.5.Z......*..g...t..]..\P.$.M.-...,.Lnn{....g._E....x....OY.zS.......'sX.<j'l..^.O?.......G.L.[...RUg....U...wt.BqKvMDR.Y.....8._l.T*.....|.I/J1@.....\o.. .d.z.....4..#?.j.^1.&......u..A..w......7y....og...\.*...<..)....G.....n..r..F3...-.l..Vc\...W ..V.NE.Z.U..T.l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):294471
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.560101981168959
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:dJ4gUAZVNSNcMzszFDISk8w9CBPIrTWRsYESfhmpt2nBsLqeyNXDeltzvsX9ohh6:joAFMgzFD5Y0fhmpt+aqeyNXDelJsXJ
                                                                                                                                                                                                                                                                                          MD5:40D0B122561696606BDAEAB877230F4E
                                                                                                                                                                                                                                                                                          SHA1:3962A35D77694B387EC6B130A7D440D8C8E9897D
                                                                                                                                                                                                                                                                                          SHA-256:162182D66DE7B48AD6A1692A1E20FA3FE95FA25566F62A81B6E0B10CA2DD87C9
                                                                                                                                                                                                                                                                                          SHA-512:019B127C71890458C7B0BB96225ECAA0F6D936A5BA2860BEB1D14A935169BFCABDDDD1F612B427C4D9BC8F46CD6C36204B7A3B3F52089DE9DEDB190F0ECC220B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-884886BQF9
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1511
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.665747491755426
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:hXOCbDUn5F9oZo3r0euWjP2gdRc2ePzrjraQTDEQzOMzj++EMimEfl9:h+Wi5F9oe3r0odRc2ePvjraQTD5u+Ex5
                                                                                                                                                                                                                                                                                          MD5:B6B6B019B61CA89CE738F3DD76D038C6
                                                                                                                                                                                                                                                                                          SHA1:9E470CF6E29E6A35C4326F36244EF099547A78F6
                                                                                                                                                                                                                                                                                          SHA-256:02F63F701BF0F8AE23DBCBA62455D65E57ACD572A260F25165D26C2B43BB5432
                                                                                                                                                                                                                                                                                          SHA-512:EACCF5AF6707E091D842EF6C10DEFC60F11E56798F4BB24D366077B9A4E0CAC61373F7CC86869A1B05906141BF9EE087F8D3535CA56B8E774A91BC1D0C5B0C78
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...RPLTE.1../..L8..........|m.-..0../..8!.='.7 .K7...........s.UB....ZG...........@+................}n.....\J.P=.x....3......H4........../..S@.D/......C/....E0....zk.*..<&.....2....l\.xi.qa.YG.<'.1......^L.-..6..................~o.hW.........r........}o.5............}n........6 .....te.........+..)....=(.YG.u...wg.G2.L8.Q>.R>.D0.S@.p`.......>(.,..9".>).XF.............................5.....~.........]K....O<.8"...ZH.+..R?...2..rc...eT.,.............?*.........._M.J6........x....gW.A,.4..0.....:$.m].......jY..................iX..yS.....bKGD..h.Q....tIME......7=..h....IDAT8.c`@..L.,.l..8....x.p2rq...T..../ ($,.C.......KHbW.!%...*#+..]..."........v...,,.Z..:.M...ea..``.7....C#..cm .....>y .....][..U..5...-..2,.v...N..(J\YX..=.=.............B>0..%8$4,...""..M.....3.....'$..$%...9.(.........."...P......"...2..J...j4..0
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 35 x 36
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1426
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.790153168165876
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:i4jWFNFGdHMiWWIkEUtG1CzUudbrZxtNsRogU+GRK0P7GILT3E:i4jWFN/iW2EXCzUu1NxPsp0BP7Gp
                                                                                                                                                                                                                                                                                          MD5:003E592A10EDB70C82E98404503966E5
                                                                                                                                                                                                                                                                                          SHA1:02907FEC3106480E341BDDE738DA4770932580BD
                                                                                                                                                                                                                                                                                          SHA-256:92B53AEEE9DE30F3C7681CDEBEE10167C53939341D9770EB44A0F9C93B48D47C
                                                                                                                                                                                                                                                                                          SHA-512:3551B4C4762B579661E45BF857CA44030C4AB3CD6583B7992092D0EA375A4F8177697175FB73A47EE4A5BC9CCD434C914CAB6DCA79F4DBC3C89C03E1E67FDDE6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/partnerstop/fb.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a#.$....Jr....=b....i..Vv.\z.......)L....Ut........Ae.Wz.Cj...Ca.h.....by.<a....Mv.^..~..\|....Ko.4Z....;f.........x..:^.4\._v....Lj.e..i..=d.k..........;`.<f....>^......<].......>c....{..:\.Cc.s.......c}.g..4V.Ee.......Cf.~..:]....@d....;`.k..Ej.a..>d......Nn.@d.s..g..h..:Y..........q...........m...........r........n..Ch..........y..w.._y.On.:`.Sv...<Z.e..Vs.c}.6X.p........b.........Vy.Rp.n..Be.4S.f.....Yx.Zy....~.....C....m..:`......@g.a|.s..Jg.Fi.Jn.........Bf.Op.w..j..7].{....:Z.Pv.l........8V.....................a~.......De....8W.Zq....q....q....r....a.................a{....d..1Y.2Y.7^.Hi................d..h..:X.....>]...............Pp.Nv.l..!J..V.o..Ad.Qm.Be.b..Bf./Z.;Z.Ik.Nl.d..........p........<b.`y.^w.]|.y....}........!.......,....#.$........H.......L..B.....H..../b..q#....,...(S.x....jl.x.Is..Vl^.pe.!...dm.a..Q.76(....#..../ X.^.E..@=.A....T#D(qq..._x.s`..7. \H..l.0...s.fL.1....Q..7...E....sDX\c.*........58|$......xY
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 186x262, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3904
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.798227582301117
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhwFvYjm8vv0fT/DjNEhoGZQlnrwJ1Yo4MoUAVlK:ow030vBEhDZ4Y8fUoK
                                                                                                                                                                                                                                                                                          MD5:0E6B3A8D6D5672DDE4FADB714E89FB37
                                                                                                                                                                                                                                                                                          SHA1:8C9F2B6A22AEFB6A5F1032F230D4633B791171FE
                                                                                                                                                                                                                                                                                          SHA-256:460935F61CB73457DCAD5B09AC79EA5AD3A2A83718CF0833237FC4B4A45E18C8
                                                                                                                                                                                                                                                                                          SHA-512:917A4151F627E39D01B21A8246881C3F09AF9A50C124DC9F524DB5FB34C8C1FABA3368C576152A4C106E3D9DD78F4EDFE4AD61AA89B5588A8231D8A88AA2CD4D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image025.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=..........................!."1#Aaq.....$2Qrs....3..BCRSb...................................5.........................!R."%E...125AQa..$qB...........(............?..$.E..=A..C.F...F,..i......F,.4.e.a..Ea..RD...b.lg...8....n.3.b.lT.I..*.[..9r.*N%..F.-V.}lZ....b,..XF)..F+I.E..F....,.4J...q".I...cbN.I.....I.=<.D....N$..Lz...H.6.L..5...5X.H.2.l]....Z....)-.du.....6..,[(.]..<,.b.}1...56..Y....j..h.8.R.eEf..fb#31.77..M....Y.....xb3..Q..K.x..U.n.b.....f'....W.i.....m.U.....L..&b;.s.>.-u5.OR......f..+..+G/k...}...qj.(.......?.p..d......lv~w.'.L.O...G.&.s.......%g..c.g....n..q.zu...G.................v...w..=-.....I.W..h...SX......!.q.^...-.d:CG..wy..6....~.oV.cKW7&'9y.....A.........^...YJ..kY\.F..SF....I...D..+..H...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 380 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5525
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9226993376362636
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:asAc9qcSRa/BfIeCKI6BUzGWjc0mtyL1dx9CBIkt3ZOEcNLUYLnnLRe:a7c9qcHZfIeb0lc0m+kpczUYbLg
                                                                                                                                                                                                                                                                                          MD5:8477380E3234BD6CD61F6E2E7949B974
                                                                                                                                                                                                                                                                                          SHA1:0FB99431F5CFB7B494D37DBBFEFD5E96F97715B0
                                                                                                                                                                                                                                                                                          SHA-256:FBBD3B002A3A7FECAAEBC563B271DBA48AC5F3DFC71882D9DA7B3947F4433A65
                                                                                                                                                                                                                                                                                          SHA-512:B6DCB78B081A3190D06BBE0B4E310A1F83AFCAC27BD45A1E0275F382631DD6A7D6C15468636A0592EC68935C58ED54C432C6AB081B2F137FF02AF7DEF0351439
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/home/commerciale.png?m=1619629403
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...|.........4</.....iCCPICC profile..(.}.=H.@.._?."..;.t.X.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w.....T38...e...!.[.B..".~.# 1S....<..=||...,.s..^%o2.'..2..7..7-..>q..$...x...?r]v..s.a?....<q.X(v....d..S.1E.(.uY..Y..X......u.Q$..%.. ..2*...U#.D.....!./.K&W.....B......w.far.M.'.......B.@.n....<.......W...'....;......&...;......#.h.......)....=kno.}.>...*u.....E.^.xwwgo..i...C.r..H......PLTE....^.._..`..a..b..i.QUW.d..j..f.TXZ.i..l..h.VZ\.m..j..o.[_a.q..s._cf#r.&s..}..y.cgi.C0)v.,x.%z..y..../z.hlo...2|..M94~.mqs...6..+.....qvxA...../..8..D..uz|F..A.....H..z~.J..5..M..O...gU...:..Q.....T..E..Q..Z..C...qa...]..e..^..N....h...xij..W..l......s.6o.....p..\..r....._..Q..t..x..j....y..i..}.....m....u..o................z....j..{................................6..........................................7.............B.........................._.........h.............................................A.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 14 x 16
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):569
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.007726366823884
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:bv8Zujg3fU9IfkCeLB8zAthLpj/OJivDkz5NUJgtytOK:gZujW5f8LBPteivDoNigtyt3
                                                                                                                                                                                                                                                                                          MD5:B518C66DD4037206875545F763181D75
                                                                                                                                                                                                                                                                                          SHA1:CB62D5BFBDAD34B7C3A6C14688AB3D3DBD13AA6B
                                                                                                                                                                                                                                                                                          SHA-256:52C0909B64BB63605AC2F233682909848BED3F2C13D3C3620B77FB155A35730A
                                                                                                                                                                                                                                                                                          SHA-512:93CC517014A67398D611A8705A576D6A11E9C04BC1A5FBF2A18DD1966DDBAA7FCE38F1B001738370CA10EA27DB627C39EA3116B20F65DD819C5E2D2A16B54EA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.....K..........................Y......x........7...........RRT........qqs....eeg...nnp.+SSU.F.qnopvhD...........pwhE.........zlH...opr........G......................>...........aYH....................................."...............................................................................................................................................................!.....K.,.............I...K.K2>...@ABDFI.5....G..3...FGH.K....E.#..HEC.6.....:.$....JJ..7../+..K...&...8....C.....<.C.....?...-..'.0.......)".....,4z8...P..(rH.Q.E..1....;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x93, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):27614
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970060350007461
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:FU/lMeNb6791jWKFxIUbgyWY4xa26lgF06H:mzN279pXys+MOF0q
                                                                                                                                                                                                                                                                                          MD5:7B59B847A0A864B456AD9022EA0E8545
                                                                                                                                                                                                                                                                                          SHA1:94D8E9000D7A37D58BBD21E9BF7412A4BBF31D12
                                                                                                                                                                                                                                                                                          SHA-256:682130090674C6970272E9D7FBE791552540FB41F0A8E436C8CE681D5D02B030
                                                                                                                                                                                                                                                                                          SHA-512:8CCD2AB9037D60B527C56B6338DD5C57E0F239A01B70685373541F89FD046DFB76B36E473D4EE3706ABDD9EE78B41F6400A23087EC0B846C0EB89CE615AC5448
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/sponsors/Blue-Primary-InfoTrust-Logo-(1).jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................]......................................................................................................!......8.1A"#.u..wx$%5&v.7.X.9Qa2B.4t.V.)i.b3CS.D6RcTE...........................!1..AQ".7.aq.r..t.u.6.2B#3..U....bS..4.5f.'R..Cs.....$&c..%............?... .. ..(.. .. ..(.. .. ..(.. .i.s>!.q...Q...9.V......Q..Q..d/. .=..9.C......}..X...V:.a...L.U.'...../.k#a..]5+J.^q....."g.&b+....T......7..wr.F....."...............;cf..).I...&,S.Jq.....wc.jLs..a.....vg(...;...UM...1.b.2..+.......6..x..M.c....)...o.P..Z.V.<.AYG3!.e.......N%V..a.O....R.vN......=......A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A..AD.Q..A.g..fL..%...-.#..9...6K.....L.9.1,y.Kn.G.@.J.`DV...c...6.....{b.o4T.e....2.q..Xq.Xg!9Jr..!_..{.....M]U(q.8....,%.b...S2..3-p..xZ..)u.............|..p...~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):11262
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943097726199801
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SAnRfYDDKqymTLgs0zpOJcUUUUUmx0Lytud+eHjn4HfI6qpCXiVWolAQ5miOL80t:L18HsxsJg0LEudQfI6qp6iVW/Q28on
                                                                                                                                                                                                                                                                                          MD5:116F2E053659196E0CE956661B854DDA
                                                                                                                                                                                                                                                                                          SHA1:3BE61701C24B7B2E0942422903F4C1EAAFDA416A
                                                                                                                                                                                                                                                                                          SHA-256:1C919AFE1C2148573708F6185FBB63745F324F4B761A74CDC7B8342146CEBB0C
                                                                                                                                                                                                                                                                                          SHA-512:19ADB16ABE2A1E984C8FC96A3B798E7A27B89A5BF5AE6CFFEC37E029D90F2FCE2DC7E84F65EE06A6F3C98BA7802DEBEF444C6F3F3F99723BED9DC8B5E3008BBA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/android-chrome-192x192.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............P...{iCCPicc..(.}.=H.@.._.R*.. .:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..4+4.h.mfRI1._.{_.B...!..2.$)...u.._..<...._-X.....0m....M..O.ceY%>'.3..\W<~.\rY..13..'.....V...M.x.8.j:..9.U.[..j...._.).+.\.9......"..QA.6...X..~..?..%r)..c.5h.]?.....*NNxI.$...8.#@...j8....N..3p.w..&0.Iz.....6pq..=.r..|2dSv. M.X.......-.^.zk.....RW......-Q.....{..L...#.r....... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........*.' ....tIME......:G.-.....zTXtRaw profile type exif..h..Iv#;.E.\E-.}..v8.vP..FH.....5...2-...I...!l...-._..h.....r......|...).:o..|v....:...w..}a|......p.9F..u.*.....^......?...z....w...x|..........X~...E..w.....B2Lt........|.....=.|..>.|..8.....x...e.q....{...~......ke..#7..S?...*...........G9..8py8.e^.......j..Dyq.a..Ks._..n.....>.d..o.F...@.X..7?..&^N|1...*...70.{qg..Xe......w|z.....>...."g..W..+..FN.3..8.}..........6..t.\9`..21...V8q.6..F{.+.6..X;...........s........?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 87a, 150 x 127
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.71178169281089
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:rE/XeT/VSxQ5LGtJmS3hqIxpD1j2bWyBkzFe0tn2ce9PoA3XF5r9kvlv2SPciBti:rE/uLV6Q5+Jm6hqg2bWxM0Xe9gcVgFG
                                                                                                                                                                                                                                                                                          MD5:3B24933BEDAC71617B6A3A7E7C8E0F85
                                                                                                                                                                                                                                                                                          SHA1:394BBD10D4E2542CC95D3AE4CE67D754B84F91FF
                                                                                                                                                                                                                                                                                          SHA-256:5FFEE63E8F0CA0695459F404569E72275F4AF4B6EA8779DA0EC2F369BABBEFE1
                                                                                                                                                                                                                                                                                          SHA-512:6FA18FD966A54D8F9CBCC113641E323B642CAA7918970E68A91ECD2315DEBFAFE63507B52157FCF7C507342A496509C288EC7290DF175CD11547E2C21C0F3EB8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/farrari_logo.gif
                                                                                                                                                                                                                                                                                          Preview:GIF87a....w..!..Software: Microsoft Office.,...................................H...0.I..8...`(.di.h..l.0..t..v.W.....p..../...l......Z/.%n.]^......O..y....4.....l*~.v..WU..Md..Hs..@w..>...6...4.......,...(...&...S... ...............q7.+.......A..%...........<]....n.a..........<....j.q.....2.........N_. ....xP......|.1!..#^.G1.#...:z.(q...@f;.._.k,[.S.,.p8s....K.X$}..`.5.A.".t.G.C7.5.U.E.X...r'..\.Be.6l.G.=.K-.o3iBr.Q..x...n.x...../ ....^.d.\>...-.Xp.|.. N\9....H.\Pg..6.e|.m...f;7...LQ.<9kV....V........m..q.......]....p.....Rxg,.;c.G.7_.[/<...g_...:....^.3..T.~..........w...' ..e...@.5!.y..G...!..Zx!.].. }.b.F.".H.]-...L5.1c.........a.....N+.G$.....";...8"....`..OF..yRN..wd*Rf8D%.RZk.q.p....D|..x6.V.|..g"~.*(c..9.,j....6Z!.v9*i}........i..t..7.t#j.....hV%....*..j._$..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 140x59, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2688
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808089491775091
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YMs/9qriNNRVbd2QDaZYF95GeOHHhypsfLlSvwmveoIUnIX69/C:TuhsA8DoQD9nNyB3fLMvwm7Iu/C
                                                                                                                                                                                                                                                                                          MD5:D263DC1DCF66117889A4F210FB532882
                                                                                                                                                                                                                                                                                          SHA1:5C7ED439C6B89A04A8825006C92ACCEB855418A6
                                                                                                                                                                                                                                                                                          SHA-256:6CDE043FA39833CC87AF7F261D5E7CF3BA76F441A7381963C67098FD021D1E96
                                                                                                                                                                                                                                                                                          SHA-512:42DC4F20C9F5E64CD2323A7D463A9050691BD69C45B7F4BC9DE95818F2E7BB89EF8883930675ADF4935607B501BBCDA59204BBFC27BED993D232C5EF0D7DF8F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/spes.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......;...."........................................8...........................!1."AQaq..2....3b..#$45Br..................................2.........................!1...2ABQa...."3q...........(............?...R...J....NZ$..d..........9<_..'...>..H.:h.)..E..d.J'..0....@?I[...U..OQ...Lt..!.hf.$.p*...w.2.~..R.H.J..m.3^.f....(....s..v.E..........I....#.;....j[,V.Gn.B<..)B...T..9..Y...9..W..m>.l]o......f...l~k..K_".x]!9L.=._.7$q.LF.U.....~.U...a..xy............>..% .s..%..F...d.:..1..=`'F.L...y.dl...b$.c..R..V...g.....r..r.h.O..5:..fB...8..>.L......2000..N.|...lN.!$...J'x...."0Z.....g..~'..<...I8.....i...m).....w....T>+.~...}RU...f. .(.=....`..72.gj$......:).Dd.a.K.bsN..<......u......0g.P...`..i.Bz..G.XYZ...b\wC...H...y...........l.0....i.[...S..~...].)..D.Q...m...K.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 567 x 125, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):9140
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.766984639159838
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WclrKhIoyiKBFerTZ6foqkbrqYEi22v9FIauZ90oSuJIq:Wc5TUrTZ6fw3REB2vkac00aq
                                                                                                                                                                                                                                                                                          MD5:0F105BC0D0D830C56FEEEA980AE3AB24
                                                                                                                                                                                                                                                                                          SHA1:A49E835A13C77D12C6A0A3A0EF50E33C19EFE6A2
                                                                                                                                                                                                                                                                                          SHA-256:03960BB91DA05DBB3BEFCABAC0A92E74EDBF5CCE3F3540BB2FA9BEB65097D426
                                                                                                                                                                                                                                                                                          SHA-512:F39B13E7927FA49D3815F61B80400D90AAF531AE977EF4E5F46A17F067EB52A09D239BBE8AF1F6884D3593858E0BA88A5C48C91AFDA84CBB9784833725356A30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...7...}......Z_....<zTXtRaw profile type exif..x..ir$.....)|..$..8........ji<3o^.#l.......L.s........rz.Zo...O.u...>?.}.T.....O}..r....P.T.;?...9.......2..?........_........bm_.y..@%.......F.....s.......x..]K........V.)9."...\.......{...y......?.)....wT~|......Ji.;.N...................>... ...?....fm..}m.Gt..7:!/.c...|..5x..y....Z2$..+U.L.r....k>.8..*..by.U..65^r.....0......k.w..N..3.....`........o..7R^$.Y..+.#EYF .... r..H....~..7S+wE.;...?C..WnE.......Sk.+|. D.,F...&E.I..M.8v...)..@ .y..\Ki..s..3&.Y..4...J...PR`U!6..j'..........J.M[k..........K.]{....G.#..9.h.F.c....'OOn.........H.U...l.g.5w.e...m.}.=..R....;..3/.v.Wo.v..w.@M....y....7j.E*n........t.....* n..........t.Y.....*5.....`=......../.=..O..o.........r.........".e.AM.........|..s..6G[D.%]...G....O.$..KDbs.[......Uj.w......,5.LW....z........emY.a..r\.}..^........'...}...f.,.k.....S..!..!..P`K.4.v.m..!..$/.-.km`.e=wj.o/.l.A.S..;......"sT...V...6>Vn'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1846
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.645949722249005
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:WECCWDdEOxx9ud0SEubERQUTS3n9EsTvErUHiEtaTt:WnHpxL60SnbhUTsRTv7CHTt
                                                                                                                                                                                                                                                                                          MD5:3EB34B0E99F1034770766F8BEF0F4864
                                                                                                                                                                                                                                                                                          SHA1:07C398FED94AD8601E3B5C73AA50E5105A51C6C8
                                                                                                                                                                                                                                                                                          SHA-256:7BFB4CC906D6C916081C5D9D2D8D6521170C630A702186C536F82DD44952AAFF
                                                                                                                                                                                                                                                                                          SHA-512:62F6CD64EE6AD5778BE9CE440FB45944A36BA757C6067F05E96B5AC89B7FA160EE9C7C002DA39619105FB3651F4B407DED02C7AC71734D3C99B1883468AA763A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slick/slick.css
                                                                                                                                                                                                                                                                                          Preview:/* Slider */...slick-slider..{.. position: relative;.... display: block;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....slick-track..{.. position: relative;.. t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 194x230, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6878
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.930952879151193
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhKR5mvaerW8Oe96M3DwGAyLqfkDEg+hwe6phL9sduIWYjjj+6D6RN/YfewEN5S:owDe9X8Du4gySV9kDD6w9EZkHhYQ
                                                                                                                                                                                                                                                                                          MD5:6887E3BA0D3763A06FE8A71CA42BF736
                                                                                                                                                                                                                                                                                          SHA1:4F6FABBE48AAD3906450D5E131E8519FECB09120
                                                                                                                                                                                                                                                                                          SHA-256:6994986BECFFF374689B11D45F8085C43268AFF1F332000F4725D4BC7870E75E
                                                                                                                                                                                                                                                                                          SHA-512:47B1E48B72286A1ED7DB5D55CCE475C1F5BF1654CAAE3D44C031BB8AA57C8163F59E55BE9C23A275C8585516C532924C57A9BBA194D36D43EBEC25558A9011E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image013.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................B........................!..1.AQaq"....#2BRb....r.S...$4s...&3c..................................:........................!1...Aq.2Qa....."$34..#BRr.Cb........(............?....... [.#.).,.l..&..J......2..ceM.uk*n..L..;.]=E}.!...+"o5.D.wY.Kd.zk+..d.RG.H.U.S..$.5.P9..Q.1C-...@.......q%.x....TSg.E...A4..}.-$.....BZ.T....w.>..G.#...O.,.R....=..%..,...b..:.FG....?.[.....p...?.......O...g..mB.z..2..\..~....;.;.....Hr.sM.e8...A?....t..s;B.d...)m........~O?!...?F..sh[3M....#"..s.>!Ts.wt.2/.k\.C..7.FK......^..........6.Y.y=.a ..,L.fC....qn.!Yi:OK.{i._._.W.t..2...O.N.!X.....U..$.*sM.......n.+&~...O.2.:.)..m..y.wX..u.M.=..'"n...*.[m.s.."t.Z.#.p..r.#.w.+.&..e...N../7#.|kd..(.O.-5...%..o..K......e...]....q...,\FE$mt`.q..f...^.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 200 x 75
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1440
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.668676308527159
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:eOB6NdVmYGYS/tzbyaB+CZmp45h4Z3Uk97/CCCCOEU9WnYH:j6NXTGYUiIZmG5h4Zkk9DChCOx9WnYH
                                                                                                                                                                                                                                                                                          MD5:2E91AA49CD4876C1FD580930AA57CA50
                                                                                                                                                                                                                                                                                          SHA1:5EA11E12356825386BF10ACFABC823BCECD90435
                                                                                                                                                                                                                                                                                          SHA-256:FC02F4F127981728462F4D9FEFBC20960EAA35E7D790DEBDAAC8E9B5D0ED5F12
                                                                                                                                                                                                                                                                                          SHA-512:C1A40AAB270A543EF50FE4C09689675A4B3E665C01F5BF84E1D451470A0001B2F70960C505E921C1564F388C736AAE2E2ECF316CFEBA018BDD4FD93FAF26A981
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..K..............A.......!...........a..q..1..Q...................................................!.......,......K.... .di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~....].......".....p........$............`.....#........]..............]....................\..'..".....'..\...'...........&.....$..B. ....E...{.-.............L......I$*.j.._......C @....J.`.,..E...4...FH.V..._...S.0..x$6...."0.#..;.ShM.$.-Z.5.....r.9.+...H1..."..|.e.2......5+B..%n..Zbc.e.....*.r.mA...r.hp. .F...s.H..&bh.c...........X.i....f.....u.Y3\...V..6.....F.X-..g..t...B1.. ..3.0..I.....i.,....4!.......C.t...<......5S2\}..=.=s.wp9..X.l..b%4..w.........m.....n8I..YH.~.mR..!Rf.;)<..$A. .b..wBK...."::y.:"..O@.@%.>...>/.H..p.w.0.....<i..df..p........!c.+..g..o".J.pu..#..y..].@^a-.0.D..b.\g.0XN%....QM.im...jM....\.xVR]_A.....R..kE.../.(..$xv.x.m..l.S.Z.0.U9..p...Y..H.#...*..ij;R...j.)..$.Y.g.(.-..p...(..*.=..v.Vj.s..7...^.@.dN.@E..bL.....iRN..~$...k(`..[....tO.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3282
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.884477376645783
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:laVUBMwCFp076hEBFOBsgQKTIgdmY6PDeFYS6Jz0+tFOBs9R9:EVe5CEmeBFjgQKTIgk5PDeS/Fj93
                                                                                                                                                                                                                                                                                          MD5:50999ED6C15E723F33BBB90F82F0C52F
                                                                                                                                                                                                                                                                                          SHA1:F422B28DD5BFA48E4B9C300295ED5A2676AE1A83
                                                                                                                                                                                                                                                                                          SHA-256:31F07E84490CE3F45D2DC7FA8486DCB9480362113B78529CCE63ABDB924207CD
                                                                                                                                                                                                                                                                                          SHA-512:E12DBCF4D67A975E2F2748159A141786CBF9AE47F26B4FCA06A9D677DE3AB866BAC26E1F55699F4BDCCADA5609BB7A3523AE6153CD1B259A7CF7639BC0715972
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slick/slick-theme.css
                                                                                                                                                                                                                                                                                          Preview:@charset 'UTF-8';../* Slider */...slick-loading .slick-list..{.. background: #fff url('./ajax-loader.gif') center center no-repeat;..}..../* Icons */..@font-face..{.. font-family: 'slick';.. font-weight: normal;.. font-style: normal;.... src: url('./fonts/slick.eot');.. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');..}../* Arrows */...slick-prev,...slick-next..{.. font-size: 0;.. line-height: 0;.... position: absolute;.. top: 50%;.... display: block;.... width: 20px;.. height: 20px;.. padding: 0;.. -webkit-transform: translate(0, -50%);.. -ms-transform: translate(0, -50%);.. transform: translate(0, -50%);.... cursor: pointer;.... color: transparent;.. border: none;.. outline: none;.. background: transparent;..}...slick-prev:hover,...slick-prev:focus,...slick-next:hover,..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x91, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3929
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876630359055768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhLLZJw4EEsu2ardFTiqONVKf0EyjA7+MVSRZHDN+rjB+iz+toY1:oxuEXBRrONVC+MVSDHIX+28
                                                                                                                                                                                                                                                                                          MD5:B6A0891C85D7E31DBA57998052AC5771
                                                                                                                                                                                                                                                                                          SHA1:AC46A7A35BFC6D065EEB1F75B36776C1B36451F2
                                                                                                                                                                                                                                                                                          SHA-256:0A1D27542023E0BE397F78A0DC33842852EEB50A96BF6C8B4EA83B79533AD8AF
                                                                                                                                                                                                                                                                                          SHA-512:7C995558897FC978712B6E54903DB8370A3CEC66B69D556651150CFD048745D64B1A6F5EEEA94E8DBCF0795F8D12166DB153DB665CD00C9CDEB43DEED7B0B8D0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/wunder.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......[...."........................................C..........................!1..AQ.."2aq...Urt......367BRS45T...b..................................3.........................!1.A."2Qaq.......RS...3B.....(............?..~.~?i...{......@.....O..k>C'd......bG....{X...8.Y..`.......n..b..k.:G...gx<\x7.U...]..9..;[...I+"f.T.....Fg....;i.X_=llh89."..u-.......c..%..+..{.Oi9^.Gb.=.e.A.....s.4.skJ.4u...O...\.\.Q.|.......L..8kE...%\.^.....?^../...!c.~........WuW6.H.F.;q".n..171...1..AB..sQ..0.l.=..n.4..efw..s..S4.2..4......un.....I...k..f ...mG...`..]z').9..f.......a..=..uG..0.....a...f.jZ:..Ls...E\..)4....x~.....h.5.n..*.=1.=.k.f...9...dy..;...Z./9..e$\.S..9...v...f9.k.s.&.iX..xd.......z......!t.....J....w.+;Os...*:.u..ouK.\...;.O.s.E.._4.8...b.|..R....;..?....I[w...1.N[.O...P....!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28305)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):100679
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344216451987661
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:XKY/AR/ju9d9JMBS/50Xp/FSVVpcwPmx2G4tNtSjt3hW9ieFkXXrl+Tlhi9Sp:a/Xp/FkTPmro/Shk9sHrm
                                                                                                                                                                                                                                                                                          MD5:52945D944817C1D3FB04E0AFB994BA6A
                                                                                                                                                                                                                                                                                          SHA1:3BB50DB94FFFF30E8B0D0573F872DBA64352E5CB
                                                                                                                                                                                                                                                                                          SHA-256:5C2F1FF2421BFEEBBF98FF0F83344C9BD2D556D68813083A0A8EAAE385B86C7D
                                                                                                                                                                                                                                                                                          SHA-512:EF1E8664276688DA9D304D9D931C246ED1156A6C8D9AB551EDCB885E26424927FDD9A1AAAB6971143D8A20FFEBCE4156CF3DE5976C46702B1C129D22B3191B4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://ma18307050.shinystat.com/mtc.js
                                                                                                                                                                                                                                                                                          Preview:(function(){if(typeof window.CustomEvent==="function")return false;function CustomEvent(event,params){params=params||{bubbles:false,cancelable:false,detail:undefined};var evt=document.createEvent('CustomEvent');evt.initCustomEvent(event,params.bubbles,params.cancelable,params.detail);return evt;}.CustomEvent.prototype=window.Event.prototype;window.CustomEvent=CustomEvent;})();var MauticJS=MauticJS||{};MauticJS.serialize=function(obj){if('string'==typeof obj){return obj;}.return Object.keys(obj).map(function(key){return encodeURIComponent(key)+'='+encodeURIComponent(obj[key]);}).join('&');};MauticJS.documentReady=function(f){/in/.test(document.readyState)?setTimeout(function(){MauticJS.documentReady(f)},9):f();};MauticJS.iterateCollection=function(collection){return function(f){for(var i=0;collection[i];i++){f(collection[i],i);}};};MauticJS.log=function(){var log={};log.history=log.history||[];log.history.push(arguments);if(window.console){console.log(Array.prototype.slice.call(argument
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 36
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.293061923883459
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:yPO03t8rbGimJroIYyxsvIDrEFBNVm2NM1huMs1FS6YgmCuMlrL18Qfe:0F3tKJm2IYcfDAFBNMIK36YBCdl9Vfe
                                                                                                                                                                                                                                                                                          MD5:AE0AF9846F8525F7939007692B29306E
                                                                                                                                                                                                                                                                                          SHA1:3850A264BB3A264C3D3A0EA5B5741495F1414B12
                                                                                                                                                                                                                                                                                          SHA-256:246474B9BC63FBB18EFD191822177A801FF4EADE353F446EABC3DA792E856B63
                                                                                                                                                                                                                                                                                          SHA-512:7BDFD2378AE3F9CAB310888FBC90A1719C03BA2273599410DCD35EA5DB3B012E71D3EA8ADCC14A72E344A35320113D5A98FA5DAA0F09DB02937C4420F05C2C3B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a .$..........c..K.................y...............................u..k...............................z..{.....................................n........i.................................g.....w............................................................Z..|..w...........................................w..l.........................`..j.......................................................t...........t....................................q...............W.....................................Y.._..]..j..............{..........u..........{......................o........................u..................................R......................................................................}..~..~..................r.....s..l...................!.......,.... .$........H......*\....#J.H..E.].....G.....7*cBg..pQ.%.-0crA. S..&8...F....P.Y@.h';p..S.....H....u...X.L....H.I.]..B....mX.v..k*z@...D.>\.%...8....L.'t.....C...........lU@.p....$...B.2...1[p.I...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 657 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6200
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7127431414398995
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:+0kelEnEMIqVMkJQUzQeKI9KyuX3LqjWThk:+bbNIQJHQaAyA2aThk
                                                                                                                                                                                                                                                                                          MD5:47B7311CB34837DF4A6A5AA546E441EE
                                                                                                                                                                                                                                                                                          SHA1:97EF588B68C229F5C4F6C529C27A7F629D43BC94
                                                                                                                                                                                                                                                                                          SHA-256:CCB6BE6183DF3949B1142B9AFE8FE2089FC5CDC396FAC27E8E5ADA8CA01D7A2A
                                                                                                                                                                                                                                                                                          SHA-512:D18823E392BFBDBD26A297B898F810DDBF437395E89C2A540DF4F6B15A254998A63CB718FA7D10A8CAA752312B784385BEB57BC96172C0DE0AEFF30E29C6317E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............1..E....bKGD..............pHYs...H...H.F.k>....IDATx....wT...am{.^..@....Z.h.{..r.....((.)@L..T...c...* ..xV... ...$.Q+...A...]I.af23{'N..Y.]....L...=3......x..p.C..O.){.4>...........hY...\..."RD.. ".......H..D$.."RD.. ".......H..D$.."RD...H.......@D.. "...."..@DVYD........../.~....?.. ".........eK2.<..."....="....3g.......6..c.1}4YFd.^UE$....&..".......Og.H..!..1 ;'jkk...5"...E.9..Y.g".%"AD. "E$.H.D......... "E$.......H..D......"..@D.H...)"..xw6.......@D."....Z[[.i..w..>....."............g.0w.\.."...........6l......F.1..c.......1......w..L$..3..9}.tx.....KE$....]}}}.....>.h8q.........."RDB...l..)"......D$."RD...@D.H....H... "E$.."....)"..D......"........U....N.={v.3gN.q.........i..={.......E$.H.Dd.b@...)S.......i.1..c.f.dD..[[[..;.]w..L$8...3..khh........O.,"..Dd..i.."...H........ "E$......."RD....."RD.".....H.D......... "..."..@D.H..D$.."RD.......t...E$...,]...[.LDB...l..9 "...a..../.,....c.1.of.F..+.5k............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 139 x 105
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):94772
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.790482013216985
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:imSjNWWbOqxswgRPUTn5P9ka7MKfxL2wybNnLWUfatfNuUlXZPpG6TIvD:imSjvOpwSPUNH7NfxLA2uU5rG6Tc
                                                                                                                                                                                                                                                                                          MD5:E22C8478F3C43857CBDE4D7953529FDF
                                                                                                                                                                                                                                                                                          SHA1:5415CEC0C46ED125DA74B23978DB843E04807B0F
                                                                                                                                                                                                                                                                                          SHA-256:A7D43DE81352CBDF5242409223BF7D9A8D198538C9A276B092131B4B6D475CDF
                                                                                                                                                                                                                                                                                          SHA-512:2C00C6986BF267B92FFF1963DC6CF3142E1DD05E67C0DB0F0581A44E97BE1716F2842E2A9D871EE56A0F1D40750C4A84A7528AE80098FE6A54F75D5D120CCF89
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..i...............`...{.Z.......s.S......~m.P.....z.{..z.s.......s.Si.Lo.k}.y|.si.c...o.jp.ta.\j.cd.I..i.iZ.Uk.^d.cd.Yz.y..{c.GZ.R...v.pS.H~.}Y.WJ.M].DK.C..~h.hf._v.tD.ER.KD.9I.J[.By.{W.TJ.A:.:O.I:.1w.rB.A@.98.+b.dA.2L.Ho.z2./\.CI.?0.(8.99.1s.tB.<P.E;.)m.s?.3X.XI.J1.21.)m.j0.#9.9I.A;.0d.f8.)D.B*.!A.;S.<+.(3.33.*8./c.g>.A@.:R.<S.U=.34.3/.,L.8A.:D.B].a[.[S.W<.:8.4Q.NK.O3.2H.5C.C(.#0.+L.S:.6E.2H.J2.20.'D.AM.NA.0...F.L)./;.;@.B%."?.-T{N9.)<.G).05.:(.+9.) ..2.2...!.*)./*.)9|*...7{>3{;&.!#.)/x/...){3...4x&){)......1s##y "y(....{!...'t..z.!t"/k".|..y.*k..r".s..t..s.+c .j..l..k..q..t..l."c..q..r..l.)\..k..l..d.&\..k..c..k..b..k..n..e..j..e..c..d..U#.Z..c..f..f..c..]..\..S..\..T..S..I..K..J..C..A..B..;..:..<..0..1..3..'..)..&..'..*.."..!..!.. .."....!..NETSCAPE2.0.....!.......,......i........H......*\....#J.H....3j.... C.\....(S.\.....[.I.$..k......<...I..2.*.....J.J5....U.^...'Rg..Bc.iW.A.A....f...z.'Ohn......5.uo..-_..t..6.f`.5.7[.8.e...}<.fa.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 432x286, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):25642
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976913545500262
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:tD2r5+LvED8NkDlSRtDxjCdoF3PyUf4XiV9BUZ+jG0of5oGfAuN6ZzCYI3NPmE/G:d2xQQSRtD1UULfNrBUZc/Gl0zqwpQA
                                                                                                                                                                                                                                                                                          MD5:60CA9EC0B54598FBC73D377AEE45CE45
                                                                                                                                                                                                                                                                                          SHA1:3F9E2A82AC1856B14D6177AB54FFA041A0CC524A
                                                                                                                                                                                                                                                                                          SHA-256:1DAE913EF5AEB9891F69DE0AFF00D86DDA501F25F3D5F69E70650EBDF76087AD
                                                                                                                                                                                                                                                                                          SHA-512:8595EF89E9936F71C6A6529557DFB1BBD49A2BACAF74CAA35621F7ADF99BADFBB624B826BE83EEAB5315806F9197E92EB83C32DFD63F0DD09188A7E22881F91B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................F.........................!.1.AQa."q.#2B..R...3br..$%C..4c..5DSs...................................0......................!.1.A.Q."2aq.#3BR............(............?..Y..$.1...........z....r...y.N.It.y.x.....5........'...%...#m...K..3e.=..Ms....M..&..at.g.s...i&$./iW6B....%!.$.....-o.z.6x./eu.4.$a._."...W..H.*./.....,=.YBN|!..5%.P.u+Y.. .+...=.H.A..s%.....:n/.......0b.;.g...Z.:..qk#.eQ.!...Yt...J~..E{4.9..o.E.A...CZW..Im. ..p. ......%^}.%t.......X.N.....c.....}.]....n...2....4..Q./............4s...k.7.+.eN}.i.'V^Gc...x..90.....=....>]..c]2n.'#.h..s.\Y.q..*8..*h..^/..G....}..ln...+....].|.J.U...G.c.1M.C.....;.>.W......PK*. 2.....@T....4j.k.....J...e....Z..y.B..t.pp^1.EM...6..c:.a.@;.sK1...wrb{.$S..`~.^Mz.....^`.Ur
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 222x222, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7015
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.928932983005318
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oSyzhZRmtTotuoARBkhu5zXtVbe1JTEgc00:+hZRmJOuoARBD5bcNc7
                                                                                                                                                                                                                                                                                          MD5:EA54580EEE1912F55272B838EDDB2A5A
                                                                                                                                                                                                                                                                                          SHA1:5C9F8D7EC9B1CA3B9FD11249979441A65D721553
                                                                                                                                                                                                                                                                                          SHA-256:CE84D24C5FF285423498BA67282B7617E5D0F92BCD4205E0BE5B9DDBD528F069
                                                                                                                                                                                                                                                                                          SHA-512:3658FB9F177C5B4017E75E86FF529227BDC2ABC6E17086F7BA6ADCEF07451BB4EC073240AF9A7F4ADE1BA1B24B578C08FAE4D5078B548720FF529E52B0AE965B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?.........................!1AQ.."aq.2.......BRb.#Cr...%S..$c............................................................1Q!"2A.a..Bq....#3......(............?....!6.R.p.uU...t[SP...5..!...LK...U..._{.:ZnL..l.../..7.Djj.3....L..]n...'=.+........I.-.F6..3..U.db.....t.)BO."...p.H#}.U'}...1.D@.D@.D@.UTJ...+..DR..""..G.3....?.b....5..8.+.x......gaE.q|W..(emc.y.d..t.:.0......,q9....K..'......J..i|.pkZ7$......F%..#.........#..l86..p...\J:pI+..z.i..x.E.l?..u.......v.K....`6....=..,.....I..:..>..[.R.;.....Y......+.m......h.$..KH.g.........?>.....$...~.E.S./D~.R....::<*.'6......._;.o..F.8.s...,.. E....a.;.X..M2../...T.....!2.6a..3.k.:X....,:FI...ol........s.K....#m,t^^#.J[.........7...#.J.#......!.....'...t....GOL.*.`>.....M...^..d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 142x61, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2476
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.797807669520583
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YMjQlzwFzzK00Iae1TZzPonQQ2R0vMQJpr:TuhslURKB52ZzAnQQ2R0xr
                                                                                                                                                                                                                                                                                          MD5:82BD2D05CF9E7EC543139CD09178BDBB
                                                                                                                                                                                                                                                                                          SHA1:563539FDE1E3B190006BCDD83BD51ACF8B08EBFB
                                                                                                                                                                                                                                                                                          SHA-256:623213D525A658365FA4265023E2CB60D816F903C56AB7CA75D4CFB37BB54A37
                                                                                                                                                                                                                                                                                          SHA-512:4CCE7149978278A3185595D132A153E1FD0325209761E60FB6651879A244EA9D1B1B7F088E5DA7567C935405CCDC463E2C7FBA0CEA77A3CCC5C526A2FE2956A4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/tanita.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......=...."........................................=.........................!..1A."Q..q.#2Br.....&Rac'6DSdt..................................0........................!.AQa..1"......#2Rq........(............?.?f.iz.[...c...iejJ.b....(.R._.C...x|`..x..!.../....WW...pY|.:...A}7......:j......REQG.ub......$`n)l...\..l....z...-.*...:Y..*.v)q'.\...,^...|..u."#8...<.#...i....uMt.T....-.kY.n.\...W.r..?X..UQ...cR...w...........[.y...k.h..V.)o@..U\5...o.*3..)....GaP.=a....I,........8..o...N...g..].Kz.ek.U.....S.f...^`6........v#4..2.y...i5K.)P......0-..c.......;..V...K..\..u..q..=)...!..t~a...5....H......*.V..9...O.V..IJ. ..z..*.hY.K|(zA...K2S.B.4:..I.....iH^P..t.w...k?.SCn......_.].)>E..\...=.....m0m0.i...y.6..`6..D..Z..=.(..<......C.WCs...-.l4...<...OM...'.T...............l..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 338x252, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):19797
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971224767940957
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:amOmDonFcsjqBebKLfo29qeYMW2Ypwp6k/Djk6T1WzsNPIwlmLQVOE:LOmMFcsslPY0Y9k/7Z+wl6QVp
                                                                                                                                                                                                                                                                                          MD5:32CE0D1520E276A501F3BD6E27657BF0
                                                                                                                                                                                                                                                                                          SHA1:036BF6981F8192165CCB1DC10A9562D73AA7DA85
                                                                                                                                                                                                                                                                                          SHA-256:A95A5761F4D649F8EC625AA92917D42AE5C52625DB4C29E2736515D873B2BEE7
                                                                                                                                                                                                                                                                                          SHA-512:9D8A7D681095C3740791690E1859BD601F6CD9AF3E144A99FC12D190662424EF7FBD9E15EE12016FA99A20EC8344065F40392E9D20ACE43FC9D0026D903DA450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!.1.AQ."aq..2....#BR..br.$3.....4Cc...%S.&Tt.................................-......................!.1A..Q"2aRq..#C.3B.......(............?..X..>..b.0.0.".U...%../cP.t.3...].I..H.?.9..z..#<...2K..+.......Ux.eYy......2...._..............H..d.....?..,#^..U._.:W..+X(F.].)^y.<.[..1.2i.....E8FNM6.F....{.~....O....@<..xO...nE[Y..t0....O.....H.GW.!....A.XH.......\.7f....J5........cY.ZPZR......K.J...cX......@...m;....0....+..X......Q5..]...].......`..^..F...$...^k..db...$.$..."2S-.Md..)....]R.WQ....e.!u..-...~/.D~x.~.wmq.."ky..3..*2LG. .........[.'..eR.%.m.=W..i..=...vB.E2I:.....?.;..$.k...W.m.*..*..r....u.T..O.X.[.uutR.o~}O.I.....>..H.L,.0.....O....;a8Znh.0.o.F3..i.....Ln.H.<.. ..&<..\V....)...V."..D....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):169
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.100397634868849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbc/LuER8E+xty2FR7WPVVp:6v/lhPfZMQC19s/6TWuER8ECy2FRSPV7
                                                                                                                                                                                                                                                                                          MD5:9C83ED48C75FC790DF355CFF1814C0E2
                                                                                                                                                                                                                                                                                          SHA1:353F23AE6C624195BDFC346A5964EC0AAB508CFB
                                                                                                                                                                                                                                                                                          SHA-256:92E9C100491444C31C377C868D40F1C1E303E8E63EFA4C8F3F55A9A7CD68E534
                                                                                                                                                                                                                                                                                          SHA-512:9EAFF474DD800842DCCAAE0BDEC1463B7BC8F5FA2CD0E468BA3F5F7C8247FDC87735315F658967FA9366E4A246531AA427BC63535F060ADBB5412E330C455CB7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://advm.brznetwork.com/commons/adsense.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME.....$..Q......iTXtComment.....Created with GIMPd.e.....IDAT..c````......^.*:....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.614086415267212
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHhk:Jbk
                                                                                                                                                                                                                                                                                          MD5:0495639EC19A88F4E6241DFCF0407EC8
                                                                                                                                                                                                                                                                                          SHA1:46E37325FE938C50345CA36CD034E873E7BF1C67
                                                                                                                                                                                                                                                                                          SHA-256:41924D91DF1032F305B4606396FC8FD109F453EEFBA1BF81DE9FBFB9A2710A15
                                                                                                                                                                                                                                                                                          SHA-512:6777EB1FA865DADE1CC5C2DFAC67447ABF0AD13463A98E87EB8A0C7CE9A3E3A6770A9750986B9ECE95EFA5BA275AFB039A6C36A38DF229393A37DCEE5C0AEB26
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.......;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15112, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15112
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985055983715071
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:E2qLG2Cf1KdIIeylMP8QyhVaNwtx9bWKtfebW/9XuKFD0aVBJODEd3762B:sLzCf1QeyGP8QcVazb6/R4iBhn
                                                                                                                                                                                                                                                                                          MD5:B596676FC00AF9806C16A12E9A0350F8
                                                                                                                                                                                                                                                                                          SHA1:056BAFE30541A1926905966FA58B0DF058504E36
                                                                                                                                                                                                                                                                                          SHA-256:C73575543A5C99018F842960F9882EDAA0918965EA856E91DE9717A0D58D3F1C
                                                                                                                                                                                                                                                                                          SHA-512:0666192A4A370BC14E8C525996CE65D576CC5DF3B8CC8692CA2B90B357CBF0E6DC04251DE37F0A891BC958BE1A354C274A40E32D20931367B45E234DE955E070
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN7rgOUuhp.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......;.......r@..:...............................<.`.....*..`........O..P..6.$.... ..B.....x..b%...B....DQ3'.....M.rHM..{.dvX)b..,VdY=..a.(..Swv..q.I|..X$7<J...G,!....GQ...d..n....^v.....R....Y.h..:Bc......{..Z..>*.oD(....!FG....F....f..9...J.j@E..0.0....3z.6+......?].1..j...TR....ifz...{.....<~.x^ @...J...qX...9...V...).]p.8P.1..T!...9.......^ .O.|-:=..|..p.=n.WW.m.,.L.q.....h.`.....I..%...%.....f.....o.....0....H.5.2$.;...*..\i.wq.}..i.\.|.&..Hp.f.6.S9NK0u[1.)?.~...fM.X.k......E.>.2...c.LD...j..X@."..g.!..$.D..E..3;..."...P......B...B..."............K.X.P.P...(}EY.u.mL./d ....WQ.6....O.....).mDYC.+#z..K....L.V..,$R.n$..A.,WX)d.....*j...r.:.......?$.5q.uzX..9...h@....@.. .SF...w.g.\........x,3..%l..U....1......}\...K...m.....x..f...x.+.....e.^Z...v.8.`....U..0..o.!...I........8.;........f.....N..n..Z.-.s-....\.%.e..0.30..X....$.V................dP5.]..0.<.....7Z..Hz\..#jV....?....z......6.O..*1......z...]...4...Q.0.:..'....=..y
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7972), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7972
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.180828129683515
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:3hAXVnXf6QYgMJzmAb6eBVtnkzJbWwqi74BZ3qiS5mWvIb1gW+njVvlXnyD:3Ev6xJ3kzIiuSd6mW+jVRyD
                                                                                                                                                                                                                                                                                          MD5:45CE47B605A3981F4E3EFE7CF35A3D7B
                                                                                                                                                                                                                                                                                          SHA1:6276E907DA9C8620CBD08CF184AE78EB536CF9B7
                                                                                                                                                                                                                                                                                          SHA-256:389E540F31AB39E71DD10CB73766B31FB75E792FF4667B9C93DD369BEDEC9669
                                                                                                                                                                                                                                                                                          SHA-512:A510F055524F233FCB500748810BDE25819B17F1084F94DEDA3A8628954F97FB9561DD00CFD994C42C0CFD009F9F4D634380BC3315D69CF4F9C92AB2EA455854
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://codicebusiness.shinystat.com/dcode/dcode.min.js
                                                                                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("dcode",[],t):"object"==typeof exports?exports.dcode=t():e.dcode=t()}(window,function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 678 x 273, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):65676
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988508444206115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1RxEJhw3toYiyty0f3+BAhtImzslIbRQCGgBSXqCVCE5i:1Rxchw3qYiyt/vuBmAebRQCGgwaaY
                                                                                                                                                                                                                                                                                          MD5:BCBEF3E8AC7B7B1929D8EEA03950E2E6
                                                                                                                                                                                                                                                                                          SHA1:40F1A9DB50FD25A8AAEC60A74BD297877C88A7D4
                                                                                                                                                                                                                                                                                          SHA-256:21F211EB60266930514830B5C8C7604393BFD527EDD1DB328E237FA839F47B01
                                                                                                                                                                                                                                                                                          SHA-512:FC20F8F3DCF8188790D5FFA3397916613C8D1E7741345A9784579E2D32FE170B27A86FADE009A8B042E41561C9620C78FA74A75C31A18C99D2907F02231AF011
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/Files/Images/DAA-Self-Assessment-678x273.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............\e... .IDATx..{X..}...].#`...U....##7..G....[#...4AA..M.~..>X..H.,GV.Z.R).S."".7u....u)HQ.c.b...`.".Z@...,.....ffgo....z.=bfg.3sf.3.k...6.B.P(...B.0....B.P(....P..B.P(....$P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....P..B.P(.....D....J.q}......}2.].P(A.V...k.a}.@w.B.)..B..*.R(.w..'q.f_..A...T0.P...m......#..b..t7(........B.P(........B.P(........B.P(...F.S(KLJJ.v.....C.....P[[+............)))8w..z{{....-[.`.-...~;q..FGGE.m........Eoo/.^..s..y<.Bmm-....N..q..eO.7::...........wc......E]].jkk.q.F.|......X~..w.N.<)....Q.8q.a..<H.....)++.SWW..N....p.....9.p.O.Moo.h>H........m..D..Az.].Yx...A.P.K...6.....J.p.6..1]_T.[.lAcc.....0...,wK..."55...gggq............e....../Y.u....b....m.9.>......>|X$..<xP.}!...HMM.x\B.;.g.}.a.....k.a.=".ndd........=......o..[r..l.7.x.....>......?......y.Wx......O....;...o8.O..u.V...[8q.....#...|...k.{..| .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 87a, 150 x 127
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.71178169281089
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:rE/XeT/VSxQ5LGtJmS3hqIxpD1j2bWyBkzFe0tn2ce9PoA3XF5r9kvlv2SPciBti:rE/uLV6Q5+Jm6hqg2bWxM0Xe9gcVgFG
                                                                                                                                                                                                                                                                                          MD5:3B24933BEDAC71617B6A3A7E7C8E0F85
                                                                                                                                                                                                                                                                                          SHA1:394BBD10D4E2542CC95D3AE4CE67D754B84F91FF
                                                                                                                                                                                                                                                                                          SHA-256:5FFEE63E8F0CA0695459F404569E72275F4AF4B6EA8779DA0EC2F369BABBEFE1
                                                                                                                                                                                                                                                                                          SHA-512:6FA18FD966A54D8F9CBCC113641E323B642CAA7918970E68A91ECD2315DEBFAFE63507B52157FCF7C507342A496509C288EC7290DF175CD11547E2C21C0F3EB8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF87a....w..!..Software: Microsoft Office.,...................................H...0.I..8...`(.di.h..l.0..t..v.W.....p..../...l......Z/.%n.]^......O..y....4.....l*~.v..WU..Md..Hs..@w..>...6...4.......,...(...&...S... ...............q7.+.......A..%...........<]....n.a..........<....j.q.....2.........N_. ....xP......|.1!..#^.G1.#...:z.(q...@f;.._.k,[.S.,.p8s....K.X$}..`.5.A.".t.G.C7.5.U.E.X...r'..\.Be.6l.G.=.K-.o3iBr.Q..x...n.x...../ ....^.d.\>...-.Xp.|.. N\9....H.\Pg..6.e|.m...f;7...LQ.<9kV....V........m..q.......]....p.....Rxg,.;c.G.7_.[/<...g_...:....^.3..T.~..........w...' ..e...@.5!.y..G...!..Zx!.].. }.b.F.".H.]-...L5.1c.........a.....N+.G$.....";...8"....`..OF..yRN..wd*Rf8D%.RZk.q.p....D|..x6.V.|..g"~.*(c..9.,j....6Z!.v9*i}........i..t..7.t#j.....hV%....*..j._$..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22376, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22376
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989001042817935
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:a+by9xDSRwuWPuUXljldbRyTcuM/1crce/Q6OnZb12ZWBnAZYB2Gd8/erhdu:aEy9xDMWPJVccu0cFYzbyWBnAZ02Gdkx
                                                                                                                                                                                                                                                                                          MD5:E6AF16165F9BFDA6AAFD0088B8C01DAA
                                                                                                                                                                                                                                                                                          SHA1:C9C0EE8309619643E65BA1B22BFFFCD1A7CA1E51
                                                                                                                                                                                                                                                                                          SHA-256:E803CD8C5031AC6B0D099A2D96BA1C3EE44782649A7F7C6F0D09B6410D93E216
                                                                                                                                                                                                                                                                                          SHA-512:CE15CA89C3511F0B912185BAFF9BD1DD7FA746A261D43ED919A43030560A93AA47AA4027A775626553206AF052D148FC1C373F791EFD1E634E087AB62882F473
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/droidsans/v18/SlGWmQWMvZQIdix7AFxXmMh3eDs1Zw.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......Wh..........W.............................@...`.................G..(..6.$..L. ..T..g..b...5...v.......(.2;.{.........r.....bU.HKd....=.D'.[...\.!.M..r........!..E..t..T..I..Q.UD...n]......_.z...0#P....RH......dZ.....{t^..Z+X-....!F*....;..L..?..=I..b.p............dB..H..9.S..l....o..d[...7C...'.6.8..lk...3...3..r[.+sLPq"*"...\ k..LAED.s5.lY_9....f..[..o.o..{.h-.z.gw.B..mXE..J<.9 .`#..\_Nu..._};Ku......"...L:.t.~Mp.o....6.V..^....o3..{..1`...C..l..L-..My..'5.'.....3...s..m+.L.....!..dB(p...._:?.[.@> .V.....,.....g....v.a..*e.<...E.I.bI.u.....Og.4.l4R.....=..v69.;j.m...._..S8pJ...I ...)j.\..;D.[L'.L...*....#vPb......7Uk._.2('.t$/R.q...../T)L.............Ba..g`.@P.....@J..x!'..u......M9R..L.R..W.MJ]..............q.... '#....M.T.Pu....`..{T...H.~kP.0*R}.....2.k.....=5.n;....@@.h......E..S.XUQQ1bDuYKGH....A..H}...f.\.Un.)*....P..... ...c...|.7.E..S..X2.L...e..!.@V....I..g......7...v..&...Om\.1h..*6...m.....[{y.pMLL.F.`..u]~//.G...Y
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21224, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9899918447771325
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:mysIC68HrGncuT+YG6t817lbTJ2Qi6Ne1vqsG7MZTwswKBoBkhslzsJVD:mGb8LGnc/6t8b8Q21isGfs1gAP
                                                                                                                                                                                                                                                                                          MD5:13BDFB843F942CCD9F485EB6C0BC1934
                                                                                                                                                                                                                                                                                          SHA1:2BAD44362FF7569F24F2A3DF2521B27A97EC1297
                                                                                                                                                                                                                                                                                          SHA-256:7A291479495FBB281655D5E870C6D118DC6B7ED18E8C235AEF5974C1E9DE4E6C
                                                                                                                                                                                                                                                                                          SHA-512:754E323505975A2E9E64FCC5BB37BE5E68AF0E7973404093AA3E3505B00834E1814179BEC405E18E39BC0A474CDF57D30EDB7389FDF1894B38EFB73088670487
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/droidsans/v18/SlGVmQWMvZQIdix7AFxXkHNSbQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......R........`..R.............................@...`.....|........(..]..(..6.$..L. ..l..g..l.H.%...<....K...6....{.pc...PT.7...s..c..v.jV.p.P..tt....@e.e....BMF....2j...t..Tw..[KSw..+Ao...RF...}~....d?;C...T..a..vU."..;....C$k..j.\..knm...s.o.c>..l\.HVN^..o........w;..@...l.........A..'..{?......df..!.D.PF..I^.^..`yX..E.U.C....ic.t!.E..^U.C.'9...l..>c.(.A.X..HI..R&...5k:.p.f...s.t.l.\....................A3...)H...a`I...q..2..&..0o......7.qv...7.....s.$@...4..;.-....4..5.I..Z...}.~...N......:..7.>K..KX..+;..O.."vI...U....v.ZB..J!T.P.(....v.+ge7.......d..a.[k#y.N.>...3....Tk.)z...A...../..eF..|.Ku3^B*...x..Q..........}f..."..7....j........I.T...G.zwS/K.QZJ.o.2Qq.=..C!\$.k..`...M.....+...$^&..7...;.......w........Z.AZG.:...9...Ay@P.3/*\.a.dQp..L9..R.B.C,.k.+.*S.|ES\._Q....&..e.C!=<....V...W*....6..-d...X.....b..3.{Z..:{...b....0.N%.?..4~.:U...8q...'.&.R.Z.i....N{...k:.G..).= .h..<..!&.#DM$.=.G.....<K...<..... .xU?.5..V......y.'|.+s.O.~./.:...W.5...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 160x273, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6573
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926479447697798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhelSUGm2Stu4N+1VGTt4ljdhdTuMVRmR7xKCF51Nio+ssEoyqkT3eOWwLU:oAGFWVm0Tt4DHT9Hm6CmocVkLvWd
                                                                                                                                                                                                                                                                                          MD5:C922AB8C6AEC4266EB79D487C4064D13
                                                                                                                                                                                                                                                                                          SHA1:00693A36C490047254551745178076AD767EF227
                                                                                                                                                                                                                                                                                          SHA-256:5313CB28056008C13E08035A3BA92628C45C4A88FF697B2DCF81F7F268AD1E0D
                                                                                                                                                                                                                                                                                          SHA-512:AAF0EC82A565321292C483CCEBED6983B8B04C0DE1D258F762C4B2B5190BD1A5C38C1C879B48B5BC57CD1070BE565D6903BA64D306B33F85880391D1A4803197
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image015.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E.........................!..1AQa".2Bq......#Rb..3r.%4C.....$5Tc....................................3.........................!1.."AQaq..2.#......R........(............?..r=E.D.H.K"....!...B.T..K*.N.i.l...J.4.....O.L.9..^...K*.,.u8.g1...B.D.d.0.....n....._..V.R..]W.....-0E(d..F.....N.f.....[.....|V...6..:l.t.ia..i...Y......`.1.r.r...V.......-).4..Gw.F=..Q(.k.......b..u$r:..f.......o.V..0K..pO..J..e..0./..A{.Q.......;<.....,.5XUu.?X...s-6P.Z4..8..4`...n.n.hU.%......L8......|}..[a;F....W....4.E....4)u.mN.(eC.....v.u.DZZu#R*pwL..%.i...!.....Y.)dN.E.YV...d.6YT..N.U.iT.t...Pf.:iT.eS.."Nce.B.D....C[Y....v$~#.)..hSu'.8.2.5....V.p....3x.5...Qg......m...m.`...;....6.o...v..6=.ng.8.V...x.D...I...COF.h.B..T..f}..kZ2..B...{4.......n.|.p
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14992, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):14992
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98673831083523
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:pB6hhsBiMdXIktkBbEld6CMN1nc1Z9rtvt2:pIsLd4kqhAP8ncj12
                                                                                                                                                                                                                                                                                          MD5:073E26407F1BA86693E24299CCDF2278
                                                                                                                                                                                                                                                                                          SHA1:4AD7EFA55C8E3C855AD478CB06DD8318D7410F50
                                                                                                                                                                                                                                                                                          SHA-256:9F7216D2F53A731D9749077C22E15CFB38BCDC40806511CCF736F440C7569D64
                                                                                                                                                                                                                                                                                          SHA-512:87799091076B6BE81C3668E5EFD5302F5DD0DC342FA2634BEB59C210D1AD82F8654F19CE675367AA7C71E9B2A9705BDA8476C780DFD86282FE5D019EB0F38D51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UN_r8OUuhp.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......:.......o...:,..............................<.`.....*..4........$..P..6.$.... ..<.....:..`..&xp.....w..Zt$......b....n:.L.T.f...ezk...SYl..t..F...a..T.......h.K.......]...|g6q....8.3......v-.~WF....U.Nw...tO.u|.$.><..{.....3^..o.2gP0(.|.33@......=.;0....E.PT..Q=.Y.,g..7........N..7...B.....&..=..|...(......D...&..Yfh.EC&....~?~g..}.cR.t...........!$.........i.(.Pq4.d7 .B0.3...zo...Lo].-..x...&.k.p.[.......?.V...tUCA.I-.Y..Gm...#..0......"o.y.l...0...... ;...i....$...x........-o...Zx...I..jb.....ki..I..xH..U....I...T Q(......[..:..=~..........-@.Zh.....B.E..c...Im.... .@j..'..n.....] 7..H9J{.rH..}.x..:(...b.b.RQT.....?U_r...*Z<<.....J..c..2n.@..5.......C6m....Uh..HJ...Zx.S....a.U..$f.dmb.....M.....X.L8yZ...F.n..._..../.$.AA.C..2.b.B....k...w]..b..I...Ru O~B<...>....u.........b...8.[5..8.a......g(l...<C0...!......../r..);s..I.....S..a..0.nd....b..T...,..T^..w..v....Ar......yR......w.o..dJ.js....y..~r.1N.s...oV...O..n.|..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):11262
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943097726199801
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SAnRfYDDKqymTLgs0zpOJcUUUUUmx0Lytud+eHjn4HfI6qpCXiVWolAQ5miOL80t:L18HsxsJg0LEudQfI6qp6iVW/Q28on
                                                                                                                                                                                                                                                                                          MD5:116F2E053659196E0CE956661B854DDA
                                                                                                                                                                                                                                                                                          SHA1:3BE61701C24B7B2E0942422903F4C1EAAFDA416A
                                                                                                                                                                                                                                                                                          SHA-256:1C919AFE1C2148573708F6185FBB63745F324F4B761A74CDC7B8342146CEBB0C
                                                                                                                                                                                                                                                                                          SHA-512:19ADB16ABE2A1E984C8FC96A3B798E7A27B89A5BF5AE6CFFEC37E029D90F2FCE2DC7E84F65EE06A6F3C98BA7802DEBEF444C6F3F3F99723BED9DC8B5E3008BBA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............P...{iCCPicc..(.}.=H.@.._.R*.. .:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..4+4.h.mfRI1._.{_.B...!..2.$)...u.._..<...._-X.....0m....M..O.ceY%>'.3..\W<~.\rY..13..'.....V...M.x.8.j:..9.U.[..j...._.).+.\.9......"..QA.6...X..~..?..%r)..c.5h.]?.....*NNxI.$...8.#@...j8....N..3p.w..&0.Iz.....6pq..=.r..|2dSv. M.X.......-.^.zk.....RW......-Q.....{..L...#.r....... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........*.' ....tIME......:G.-.....zTXtRaw profile type exif..h..Iv#;.E.\E-.}..v8.vP..FH.....5...2-...I...!l...-._..h.....r......|...).:o..|v....:...w..}a|......p.9F..u.*.....^......?...z....w...x|..........X~...E..w.....B2Lt........|.....=.|..>.|..8.....x...e.q....{...~......ke..#7..S?...*...........G9..8py8.e^.......j..Dyq.a..Ks._..n.....>.d..o.F...@.X..7?..&^N|1...*...70.{qg..Xe......w|z.....>...."g..W..+..FN.3..8.}..........6..t.\9`..21...V8q.6..F{.+.6..X;...........s........?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x333, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7677
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.936677837069295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:owfXKFtwxQG9xAW9KRcEE83aiItZIgfzn3qkc:TfXKExQ+hKJ3aiSKgjc
                                                                                                                                                                                                                                                                                          MD5:04E52A049CE39FC0E3C3C1B879BCBDDA
                                                                                                                                                                                                                                                                                          SHA1:C1B558C4DF20BD9D4D7219A6D7598C6D0AFAE821
                                                                                                                                                                                                                                                                                          SHA-256:73C70E1192D89E0A3046578FDF765FF70E34EAC0A48CA52B755233D576363C47
                                                                                                                                                                                                                                                                                          SHA-512:FE175B31140E5B8F059F70320EE3C820311A042D0A04D245AAFEA2801548F1905B5491E03BFD9DB6479C40E11453F0A2FFC2DC1BFCB0268F3C6AAE4E980286F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image017.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M...."........................................H........................!1...Aa."Qq2.......#3Rr..BCb...$4ST.%cs.......................................1..........................!1Q.2Aq.."4ab..3r.........(............?...7T.n....4.uV.F..e...V...;GU;Cp...I..L.Rv..v..,..Rq.....'h.h....5.-c....\M.......XmA..~p..\6.....r..1..5....{i...k.q4..5Z...L.c..x..C..f..EF/....";....w...XMV..).d.g...K~./............z..)a}.c...z.4.y..8...G...n(._.P...h...z.D..O...8{..~..u1.L=..pc\-{\..ee.~O'..uV...K+...}.y..:.f.6n.B..OK3.M..^y..U.Dt.M.i.{.#..}L...p.........pA.n....U..-.Y.....Ua..uYvL{....CQ.Vv...GU;$n.}..N..U...;GU;#p...P..GT).#p..:...UQ...u[.&...uHj:....'h.d....uHj:..Q.!..l..Z...+...l..g.Sj.[z...;...".bx...l.a..4...!..S.?f..Fjj7..j...@.L....r.J..]..o?3v....:...`.<j.JW.2.......X
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 110 x 110
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2738
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862262788611502
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:NGojQkpXV5RRHfoMSsVBPH0WT/NeEwkWAsOEmOQvAmgs0j2h/Y:EojhpXV5noM7/PUGPwZAsOEuBRV/Y
                                                                                                                                                                                                                                                                                          MD5:7103104411C05131CE73A6C60C241475
                                                                                                                                                                                                                                                                                          SHA1:7F402B0CF4598CDAF0D6FDADE9374641A10A7335
                                                                                                                                                                                                                                                                                          SHA-256:607B2B3945ECE3F78E71499494B8949D4828946E533A7C6DE98ED26B504FBBC1
                                                                                                                                                                                                                                                                                          SHA-512:29245C232A84F8A166D976C6B3A2472CDA4A5301757358B0A9307032041B558E12BBC86F0E77681329FB00C71C87BB795286C623B5321D60AD8A2811CA67B9FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89an.n.........................RM3.....nsi............................................................!..MSOFFICE9.0.....msOPMSOFFICE9.0.. ...!..MSOFFICE9.0.....cmPPJCmp0712....Om...,....n.n......I........._i...Zg.J!..k.kJ>.}..hx.`.d'....<&(5..s4....^.e...b....>...rF.D..........n................uMQ30i~.................ly.nm.....M..............k.m...................j.!RrP_...........................t..*....b..)\..Z.`...H1.?.. PS....^.>.d.1....S....K?.N..A.&.#3..X....@].CV...r.>R.#a......}.......#T*.T..+.s....V...&.V....Dw...g...R..X.%5.....a.B.P;.....S.8....b,....tA.5.......f...E.........%....k..]{..o...d.A.....0...h....4g..7.kv.....K..Ye.......'..a....k..1...._.g..@x. .W...vpd.s...r'.!........D3...J4.g.....=$...f..l..a._\.e...V.1O..X.(....U-P..3...*.LG..9.FP.}..WA..^..)UA.H..i..%..Iw.,.V.F..$..Z_.....5p_.!.......d.C........|%..GT...ff...@....E.).#gn.n.doM.P.YY...v..u...N..5..T......+zf.j~.. .K..X.E...PT.!..O..n...%.B.4..ZG.....qY..\..YN.i.".`.r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):14164
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060992910329758
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:WGRbfsi3ZIOaL3ue+4G2abTrF7m0vmqifHhCxC8yDt2xSMv+uj:WGRbUWZIO6+4G2abTrF7m0vmH/hENyDe
                                                                                                                                                                                                                                                                                          MD5:AAB8591B9CA0CAEBBF3680C0C3F1FB94
                                                                                                                                                                                                                                                                                          SHA1:4A02C611816994DEFFBB13DBCAD130AB85A95545
                                                                                                                                                                                                                                                                                          SHA-256:C170F5026E53E91F468C2DC9B929E6BD0DFE75F39E41702A176E4844947C47E4
                                                                                                                                                                                                                                                                                          SHA-512:6487B6F88302E9B04990D7281F45FB5B901CBF7814DA0B6F96DB5CD9EC0B6FC99DDC7C6451E5EC663ACBBBF375E87618B7E683B7A53E6E80BC036ECD23AF1415
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/css/shinystat.css?m=1625504338
                                                                                                                                                                                                                                                                                          Preview::root {. --bianco: #ffffff;. --bluchiaro: #055E84;. --bluscuro: #10445E;. --grigiochiaro: #F7F8F8;. --grigioscuro: #4f5357;. /* --grigioscuro: #020407; */. --azzurrochiaro: #DDEEF1;. --azzurroscuro: #0C7DB4;. --rosso: #FF4D33;. --ombrapiccola: 0 4px 8px 0 rgba(0, 0, 0, 0.05);. --ombragrande: 0 4px 8px 0 rgba(0, 0, 0, 0.25);. --ombragrandescura: 0 4px 8px 0 rgba(0, 0, 0, 0.60);. --ombragrandebianca: 0 4px 8px 0 rgba(255, 255, 255, 0.25);. --ombragrandescurabianca: 0 4px 8px 0 rgba(255, 255, 255, 0.60);. --ombramenu: 2px 4px 8px 2px rgba(0, 0, 0, 0.15);.}...sfondo-grigiochiaro{ background-color:var(--grigiochiaro) !important; }..colore-grigiochiaro{ color:var(--grigiochiaro) !important; }..sfondo-grigioscuro{ background-color:var(--grigioscuro) !important; }..sfondo-bluchiaro { background-color:var(--bluchiaro) !important; }..sfondo-bianco { background-color:var(--bianco) !important; }..sfondo-rosso { background-color:var(--rosso) !important; }..colore-grigioscuro{ co
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6644)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6881
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4254307489146685
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+0kLW9T+NZS2qD3QKAwEkZN6IzNXHjcOINVLyo3OQ:3kLWl+jSX7ckZHzVHjcOINVLyRQ
                                                                                                                                                                                                                                                                                          MD5:CA19EB174CA4C97472985F583CB05C20
                                                                                                                                                                                                                                                                                          SHA1:CDEDF568217F96D7E418781B1DF084F8D2096D44
                                                                                                                                                                                                                                                                                          SHA-256:324871271990B27D1AF0DA3F992B06C3592DE5849E9862456BB7DE403E22D9DA
                                                                                                                                                                                                                                                                                          SHA-512:130BAADC2017014C96D826CA71B8F15AE19414FB33C14054A38C2609E9D666B3B26D326BF15CD059531367F0AF52C4F3CCAD9A1DE4496304F74172016D76673D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/js/swfobject.js
                                                                                                                                                                                                                                                                                          Preview:/**. * SWFObject v1.5: Flash Player detection and embed - http://blog.deconcept.com/swfobject/. *. * SWFObject is (c) 2007 Geoff Stearns and is released under the MIT License:. * http://www.opensource.org/licenses/mit-license.php. *. */.if(typeof deconcept=="undefined"){var deconcept=new Object();}if(typeof deconcept.util=="undefined"){deconcept.util=new Object();}if(typeof deconcept.SWFObjectUtil=="undefined"){deconcept.SWFObjectUtil=new Object();}deconcept.SWFObject=function(_1,id,w,h,_5,c,_7,_8,_9,_a){if(!document.getElementById){return;}this.DETECT_KEY=_a?_a:"detectflash";this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);this.params=new Object();this.variables=new Object();this.attributes=new Array();if(_1){this.setAttribute("swf",_1);}if(id){this.setAttribute("id",id);}if(w){this.setAttribute("width",w);}if(h){this.setAttribute("height",h);}if(_5){this.setAttribute("version",new deconcept.PlayerVersion(_5.toString().split(".")));}this.installedVer=deconcept.SWFOb
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 580 x 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):63
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.495957502349883
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CHWllDzl7/lY4U1De:SGDzlW4U1De
                                                                                                                                                                                                                                                                                          MD5:0C802A625BEDB80F530EF2A51EFBFDC9
                                                                                                                                                                                                                                                                                          SHA1:403315A8A93E2AF5D2387554BAF8837B34AEA0D8
                                                                                                                                                                                                                                                                                          SHA-256:9C1F81B226693A39746DECB6D7C4A7592AFBF5DAE1C5DFBD5F8B227A6F0C2A24
                                                                                                                                                                                                                                                                                          SHA-512:D510F98FF8FDF1EEE08F46DB7DD36B1954ACD454C36BF6D1D4D2E2F8F76FE7C7C35D72885B7CB35B3AE2BD8A44533A275ED884A7DB9A413B99E2D27262642753
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89aD............!.......,....D......................H.W..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 15:51:40], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24513
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.29498613614759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+pjeekih03lib3pjeekih0Zn43g6y8n/coc37+5AHZt0ZeXpw2C1zVTq:+hAloth44rc7372qt0IXpkr2
                                                                                                                                                                                                                                                                                          MD5:DE18F57D8F111DB43012E684100D7892
                                                                                                                                                                                                                                                                                          SHA1:299602FFD58F049C794DBC177E490D9A058D1E5D
                                                                                                                                                                                                                                                                                          SHA-256:FAE1C35BBBBDD87F94A57EFEF705EB7D826F73B9737FC186A208ED7DA0A13140
                                                                                                                                                                                                                                                                                          SHA-512:05912CD55242492BC87AAED8CE2A5C30079FA394038A260645986A16A39BD8EA57659B60166C8BF49CBF6A54743DC84D0CB2C01E58A90CBDAE1DF6CA84BF1951
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....ZExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 15:51:40........................................P..............................."...........*.(.....................2........... .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.N..j.}>.....@..dn2C=..[.....7....l..k.....bh.l`..2.Y"..1..Iq....._....m..Y/.sz/.....6..,....f..Es..'.=.K.........s.r.A..k.....=.V...o....Btd$,.kg.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://b2b.shinystat.com/endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):802
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3345806708137316
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:RGzOYsyc2gwy96DGSSf1GzOYN7yt6kwy96DGSSf7:sOLyc2gN0o4OCyt6kN0oD
                                                                                                                                                                                                                                                                                          MD5:A2B95DE72FB345CEE607D64799A2919C
                                                                                                                                                                                                                                                                                          SHA1:CF30ECE50BC1D2C6B6C5AB39661AA4235412C83A
                                                                                                                                                                                                                                                                                          SHA-256:4B334DA116D89AEDEBEA3867724C98C8718F2B15E90CAA08D3588BCFE4923821
                                                                                                                                                                                                                                                                                          SHA-512:12531557E37F91B89B9653F3BE8C4835FEAD0C17358588F8D8C41039CE084C51B8547288C13EFBD21027815E3341685E06E7D3C49BADE38426A0E25318D0025B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Droid+Sans:400,700"
                                                                                                                                                                                                                                                                                          Preview:/* latin */.@font-face {. font-family: 'Droid Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidsans/v18/SlGVmQWMvZQIdix7AFxXkHNSbQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Sans';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/droidsans/v18/SlGWmQWMvZQIdix7AFxXmMh3eDs1Zw.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2019:05:13 16:37:16], progressive, precision 8, 230x80, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):23132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.236158276252346
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:m2w5lic/i2whnygLu/J6SZJWJbN+MxC+Wu6OIYZLm3vF3oF:E5lNghARXWaCC+Wunpmg
                                                                                                                                                                                                                                                                                          MD5:15772030B2F7A9DA0F2752248EEBE181
                                                                                                                                                                                                                                                                                          SHA1:C2ADD950A388D4E3B97592F50ABDB0BA25A3C285
                                                                                                                                                                                                                                                                                          SHA-256:2AD366CBD541C32E1C5F03DA3251207B658EE6F1CB6D62B619FEF792F7DA0569
                                                                                                                                                                                                                                                                                          SHA-512:335B3550FCF6E66BD745C382180DDFB1E29FE1121D17645964AE96D752BEFA85177FB6332D3C660B705FF5372A843E1B618F54F192D3C4650F4C7AC5EBD5B170
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Macintosh).2019:05:13 16:37:16........................................P..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................8...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.IT....1...%.|{Zt..w...1.N...%!.e#@&12 .Im....[3.aa4?&.w.0H?6.......b....2..\o../.4..........T....=G.g..3ls.\.......%.i{...m.......c,.0c<5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):117150
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.102165560714596
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:pyzGxw4vyBQWlJxtQOIRFHlgmyITm8qAlSFKbv2ctBDIq50Qfu8psYvS1Fz:hw4aL9IRFHlgmK8pPb5qQfpC
                                                                                                                                                                                                                                                                                          MD5:58A49B3689D699CB72FFDA7252D99FCB
                                                                                                                                                                                                                                                                                          SHA1:973E37A8502921D56BC02BB55321F45B072B6F71
                                                                                                                                                                                                                                                                                          SHA-256:D31BEF450EE67B64F9B70BFDF41FE4E00C65438705CC1FBB48EA6026D3A5D697
                                                                                                                                                                                                                                                                                          SHA-512:156CD61AFC94EEE7A8DB549B8680A7ABA63025F0EC8CF11AF46F9298B4474C37D88F4333604B871657EC5415909609827761EC8C729E41857DBA5FD2E3AE177D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://netdna.bootstrapcdn.com/bootstrap/3.3.2/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v3.3.2 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webki
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 144x173, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4386
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.896644562062688
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhCGfD6brYT0CjbMABqganE+rbitBsPpOx3mDPArjQDRp/WS:oCGfDJgA4h6BOOxWkoRpB
                                                                                                                                                                                                                                                                                          MD5:73CB6FECE64FD783B62E210BDE207335
                                                                                                                                                                                                                                                                                          SHA1:6F7A132DDF1D4F2CA6883F4A057AA69205487E50
                                                                                                                                                                                                                                                                                          SHA-256:09084087066870EEA0D151354D56C6AA58275DCEC10C8CF3AB405DAEDB33E50D
                                                                                                                                                                                                                                                                                          SHA-512:EFEAAB20FD267A93A2EAA477AEC675A75C42531F97660FC5EB8480E05218D940355FCE1514BE1D818E595FF481C71ED38450EE0A47CACF5B2C4EDECBF3B5FE85
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image017.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................M.........................!.1a.AQ."2q....#r....$5BRbcs..%6Cdt....&'3STe.....................................6.........................!.1Qa.Aq..."245B......Cr$b......(............?.[QE.R@.-..-V@$..I....]."...SO.y?..,.... .H.._.3O.V........es..c9.C..#..~H.s.m.^..I..0..w..a....;.|t..g............=.t.......o..:..4.X................vQ.....]..@."v...;...*......KW.Uw....S.;o.....^.z...N.'L5Q.....].....f3..4.TO..G..RLSuFE?U..c...\s5>v......8..I[...Q9.r.X...n..).."......^.7T\suTqM....U7.5..9Q,.S.7T\r...Xk..*(..9D..a..$..1..g.<.J...?.....Y..#....ah.@.....l<....FrPS......c?..r.~Er.#f.US..../..]).R.4..G._..:...).6*.I.X.MT#p.;.9...........uG.9n...4.&.W.|..4F..Y......Yu^Cg.....]<.fW.#....q..9.q........8.v..KX...].
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5524
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935318538993453
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fsIEIUJplH3FwRgdxJUuFeLq6vqcG7//AyaKHF05lcP3VzBNN8HB5WB:bzUJXF8IxJUuoLq6vqcWKDctBb8h0B
                                                                                                                                                                                                                                                                                          MD5:DE64B8DF97D8F7195D8DE794EFE68289
                                                                                                                                                                                                                                                                                          SHA1:07BE77C0901DF5C56CA17A471CD35A4D3AE4531F
                                                                                                                                                                                                                                                                                          SHA-256:991335592E8FDFBFFE38FF2371503E77233659010B5C7C6294F652E53EE4334B
                                                                                                                                                                                                                                                                                          SHA-512:CDA50D48252A8249B3FBAC0DEE316C1E300E32D77141BF75FE3E967243284757DE0802A53CF934B07ED63E700B6580FC9697AEB26DD72AB6560D46E0BAADACBB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/assets/product_logo/shinyengageB2B_rgb-v3.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<...6IDATx..]=..I.N..{.=.......s...4Xk.9.p.hs-..D[kv...Yk......v+P.Tb2".*.J ..x.i.*../"22R).@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...w.$._...C........?}.[..{{.&....vnX..W.6.W....z.V.m....e...d..K|.@.J.mK2.k.8...][2\.........B..,..........|.w.c).q..FMc....Ek..!.%.S.l`.T6..(.c...i...x.^..N......W..>U.O.&.zA...&..`.j....E!q ....3...l...u`@.6x\]c.....C..X]g..-#......l....Q........9.....Y.x.U...s....u.%F.B.k#s...U..&....b...Hr..?W....C.:l(C..9I..%.....#`....S.4..y.z}...F.WL.1..\..%mr.....:.>xQ.:.P.S..$2.2$.k.50..4.E..[.g(..\1....z-..z.....m..B.H..>*.lk..^...y6<b..5C....v.....mK.........n[[).A.~.sp.....d.....S........I.......<5..m....Q.."}...;8.l.........\.........+..9..s...7.B.Y.9...l.h..1.>.m.F.%.s#.-...<g......H.@d%3.>..a.3.=.|G\.<...,K..j~. ..........t`.6..TvC..r.<....9`.=..VW...&.SX...lC.2.\8....F.GD.A.d..\...ic...n.C9&........J......Ry.)..{f.^..-.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 248x37, components 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2839
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.884081764574316
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TS9YM98WUVIklFYSnl3mOdOttLNCqd2q2+zb1nxPFNwaJg5p0PGzqutJdfI:Tuh9G9FYol3mhtG5qndnxPFByuGzqutU
                                                                                                                                                                                                                                                                                          MD5:CD48FC419EDB40BC05486125F5892491
                                                                                                                                                                                                                                                                                          SHA1:DAEC30EA75BF62EC8F3890B1B0577D2E8F19F098
                                                                                                                                                                                                                                                                                          SHA-256:8EBBB9BB86D90572C2DB9E1FAF9FB882CB8207BE163690D91A8C512FF6B48B68
                                                                                                                                                                                                                                                                                          SHA-512:2765ACBDD3E579B25F93FE4B5F4433078A9B68E77DBE86C80D2C6AB56ABCD7BC23A3B523FC3081BF8DE21EB1FCE509C38FC7012FCD1669F2226027EFDD9FE85A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342......%.......................................J...........................!..1AQU........7Vaqt."S....#36DRbu....24f.BTc.....(........?.6\..{r.9W.m.%...8..*#......Z\.Y.[....isug.o..|e.......w.M2Z.mQ..eMJN8p.sm...)$g.q....Y.........P.i.}.d.9v....U).M).p..).O.....T..ON..W..2.....v.......y..{ay........^.lo...7ft.l.j........:.......<..|e......-.7Vz....Z\.Y.[............4.f.3(JA..f.b95..j..?*.>.V.mE-7.A....G...K..=.}.[.-.n..-..v...:.>..~E..P..I...)Q....*.....Y.......J...l.;....Z\.X.[....isug.o..|e......n..gT..tO....i!.}.*8..D...u.U*....... )o........ {.-.n..-..o........2....B.~3g.&.u.6.:.IR..-....p.p=...L..35,..a...q.!I# ..DEt....C....u.....yl.8.mN .R0v.`.....B...p..$..&.d..#ui!..l.<C<1_Xy.)..qHy...h8)P;........e[...)........N..(3..~.....]b.?Sr.:..&.......(......GH$.3....H....^4.f.P.+v.5T......O"1...#.A.T.Z.T.T..&.;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10990
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.355903464487168
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:0gLMPDQI0OLy9neQ9ukU9tVjrSB6qoDIvA/tcXJzbDg7Zd:RMMI0OLce9ji4Iv+ta+Z
                                                                                                                                                                                                                                                                                          MD5:ABD97D22CD6F13304BC98189BB1C4332
                                                                                                                                                                                                                                                                                          SHA1:5A17408A8136DC6966DDD639ADBCCB9418EA9C4D
                                                                                                                                                                                                                                                                                          SHA-256:C4EE447EED7AB593CF6E3B17066FA0F067D6149C01246D4483D4E5CC7FAE211B
                                                                                                                                                                                                                                                                                          SHA-512:43DB6B64954139DFC645D302D442AE4FD938AF5AD6F858CCB5C3D049CCA041470B82D3E84E9AB32DFEB77D1851BDCA3761099F1D18303C272BEA129DC6C998E7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/favicon.ico?m=1618490337
                                                                                                                                                                                                                                                                                          Preview:......00..........6... ......................h....%..(...0...`.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (8960), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9174
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.306052268213604
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:eYla+K8nnsnKg0h7aSJJJkSeIUHV4kLDDhWwpy8b7z:Ra+K8ntg0h7akrwHV5Hh1pz
                                                                                                                                                                                                                                                                                          MD5:1786AC1B1C4CE80F6AE1DB8610828EC3
                                                                                                                                                                                                                                                                                          SHA1:983193676E845E7B02AF0BE59DC4D99B88B52618
                                                                                                                                                                                                                                                                                          SHA-256:9A933F5BEF3A0CC465FCD7A8FE4E892D8547B995F52DDBE2D46F06EF625E162A
                                                                                                                                                                                                                                                                                          SHA-512:3F51ACCCC3D16C9A0E35C6C44B6BE80E44F3C423E4213F783EA57C14900D024B69956625DC3E1BFE32D1C6E90DA0EA4B65F308436315906A5D02B8CE44C9DD3D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/modernizr.custom.js
                                                                                                                                                                                                                                                                                          Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD.. * Build: http://modernizr.com/download/#-csstransforms-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCas
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 315 x 115, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8933792329499575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:PcU8uZ0/Wyayedgaqaao8tGBi5jSXXSxEOAk:P3q/Wyayer1vBi5joXEAk
                                                                                                                                                                                                                                                                                          MD5:AAB150E3E97EBAEFB9ABA09D140838CC
                                                                                                                                                                                                                                                                                          SHA1:4B93D518DEF0058FD490F71ED6FBEE24AB1CB1DC
                                                                                                                                                                                                                                                                                          SHA-256:817B293F3D17AE244880F36B966ED20EDC3DEF215D2DCD98630D4D2E57BEAE28
                                                                                                                                                                                                                                                                                          SHA-512:271B353B49381D391CD141C738FBB87FABDE4C54D8133D639A2632970464ACCE4F3AAE935E25244151196BF2428A8725D6D9D6D2DFB019F47866981E87C759E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/Files/quanties-315x115%20(1).png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...;...s.....h.2%....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..];l.W.5.2.....*k.B..P..(.D..EV.|$Hc#p.H.....,.4....BR$...E.."i.ih .D......b]@..0.....7.]....2;..{.....l...w. ... E@.d,A.d,A....A...A...A.R..A...A....K....K...K.d,E@.d,A.d,A....A...A...A.R..A...A....K....K...K.d,E@.d,A.d,A....A...A...A.R...C.X.q.{.6..xe..ZW.fh...:....1..A....kk.w.....>}..|..m....cc#...aN...bC..h.E.....N.s.v...}.......>.<..^.@......_a.....?......K<Y]......*;..X.e,..rk>._..s...Y.v.3..9.}.N5Y........yL..xq....gF...e...t.r. .....................k.r7...P......>.R.k.....m..TwD.W.......>nS....;....... (D.[..7...Q....S$].....+......Qa..o..P,.e,..r.R.g...R.G..Y.&]M...0`i.e...qs..9..sd.d.%.M..0...,....~q.D.;.L.b.R..4.G...{.}.........Icc8...e1..B.2.......#..7.]...$...`..,-...N^.X.2..O?Wmz`G...n...."ra,.a}....?.!V....w....x....H.H+Mp...e@.SJ.C.5.V.C.......a?EO....d@.|..~#........>..V..N..2.w0.bm..I......{1.......@.S..{?!Ly#I....}.&..o..I.)V.(k..e..z.%}g\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 315 x 115, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8933792329499575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:PcU8uZ0/Wyayedgaqaao8tGBi5jSXXSxEOAk:P3q/Wyayer1vBi5joXEAk
                                                                                                                                                                                                                                                                                          MD5:AAB150E3E97EBAEFB9ABA09D140838CC
                                                                                                                                                                                                                                                                                          SHA1:4B93D518DEF0058FD490F71ED6FBEE24AB1CB1DC
                                                                                                                                                                                                                                                                                          SHA-256:817B293F3D17AE244880F36B966ED20EDC3DEF215D2DCD98630D4D2E57BEAE28
                                                                                                                                                                                                                                                                                          SHA-512:271B353B49381D391CD141C738FBB87FABDE4C54D8133D639A2632970464ACCE4F3AAE935E25244151196BF2428A8725D6D9D6D2DFB019F47866981E87C759E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...;...s.....h.2%....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..];l.W.5.2.....*k.B..P..(.D..EV.|$Hc#p.H.....,.4....BR$...E.."i.ih .D......b]@..0.....7.]....2;..{.....l...w. ... E@.d,A.d,A....A...A...A.R..A...A....K....K...K.d,E@.d,A.d,A....A...A...A.R..A...A....K....K...K.d,E@.d,A.d,A....A...A...A.R...C.X.q.{.6..xe..ZW.fh...:....1..A....kk.w.....>}..|..m....cc#...aN...bC..h.E.....N.s.v...}.......>.<..^.@......_a.....?......K<Y]......*;..X.e,..rk>._..s...Y.v.3..9.}.N5Y........yL..xq....gF...e...t.r. .....................k.r7...P......>.R.k.....m..TwD.W.......>nS....;....... (D.[..7...Q....S$].....+......Qa..o..P,.e,..r.R.g...R.G..Y.&]M...0`i.e...qs..9..sd.d.%.M..0...,....~q.D.;.L.b.R..4.G...{.}.........Icc8...e1..B.2.......#..7.]...$...`..,-...N^.X.2..O?Wmz`G...n...."ra,.a}....?.!V....w....x....H.H+Mp...e@.SJ.C.5.V.C.......a?EO....d@.|..~#........>..V..N..2.w0.bm..I......{1.......@.S..{?!Ly#I....}.&..o..I.)V.(k..e..z.%}g\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2892
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.05232626658742
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ibibyL83gPGTcGbVAEtaBB0oMZu4xozFZKOsFFGFrTj0bOBwmfC/DwGJ5dSfWjDP:KD20kcGb5tVF/afFHjoKGxSfCylA
                                                                                                                                                                                                                                                                                          MD5:1D87770AED8B5B1D044D855FF0AF0098
                                                                                                                                                                                                                                                                                          SHA1:0590C6C4EAE442B9E94076C6B4397780C558206B
                                                                                                                                                                                                                                                                                          SHA-256:432BB5397B4B733E0BA5396ECD3F966F94B7DC498C64DD5DB72B714FBA23DEF5
                                                                                                                                                                                                                                                                                          SHA-512:D71EA7CBE16EA8B80BC4308C42F6E6E03762640354D5E309B0AE7DD6413DC14E41683BB2AF341FDD61ABA4D3D89117A96EBBAF97CECE8783E404D00A35D46B40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/css/print.css
                                                                                                                                                                                                                                                                                          Preview:/* @group tags */..body {..font-family: Times, serif;..font-size: 12px;..color: #000;..}..h1, h2, h3, h4, h5, h6, p {....}..a img, map {..border:none;..}..a {..text-decoration: none;..color: inherit;..}..ul {..}..li {..}..ol.alpha {..list-style-type: lower-latin;..}..table {..margin:0;..padding:0;..}..td, th {..text-align: left;..margin:0;..padding:0;..}..hr {..display:none;..}..form {..margin:0;..padding:0;..}..input, textarea, select {..border: none;..}..input:focus, textarea:focus, select:focus {....}...noBrd {..border: none;..}..option {..padding:0;..margin:0;..}..textarea, select {..font-size: 100%;..font-family: inherit;..}..button {..color: #666;..}..button:hover {..background: #eee;..}..../* @end */../* @group main */..#container {..}..#header #lang, #header #navigator {..display: none;..}..#header #logo img {..width: 4cm;..}../* @group various */..#navigator {..}..#subnav {..display: none;..}..#statMenu.setGraphicNull {..display: none;..}..#statMenuEmpty {..display: none;..}..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):64649
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2603117837812094
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:OoHyw6CRAThVucD+tsPpwlmLxNcyCyKywyhmyz/dRZVeApO0kukyYq362cxvuxut:OSgKmCqTLx8ApONXyYO6206QP7B
                                                                                                                                                                                                                                                                                          MD5:2A23318E5097A2E80158D6950B63392F
                                                                                                                                                                                                                                                                                          SHA1:12268D39849980F07706B6FD7895A17A097BCEB9
                                                                                                                                                                                                                                                                                          SHA-256:08745F8C8CB132180EE75B968F30A922ACAB3AE75489FD8B1A4CA2D562646EB6
                                                                                                                                                                                                                                                                                          SHA-512:0E1BB0F23E97ED394F0F376724E38FCB57DEEC6000ABF60C6E5848F7A00FB5A0129E8DFF4E44AE9565B02D4C25E77B0EBFA8736AAEC6EDAEE6B655C8AB495F97
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"3ceb561c-be50-421c-b43b-e5ddff03da1b","MainText":"Do Not Sell My Personal Information","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 156x218, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7398
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.930659196720234
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oO9QDh5fZ6qzwG2QRZDRiioW7weib87yPaiKTor16B:D9QDLDzwURmi1keiw7yPa3kkB
                                                                                                                                                                                                                                                                                          MD5:2F27868ED0E139E2B172FEE8A5A9D675
                                                                                                                                                                                                                                                                                          SHA1:E1C2505134BC53FB70DE356405A82F338F45B260
                                                                                                                                                                                                                                                                                          SHA-256:812C47FA8323B645A9F9CAF4C1DA3243C6FCDA5F1BA3C55359F9D0B6865862EF
                                                                                                                                                                                                                                                                                          SHA-512:F756F608C39EC0940AF40972EF23F4AD89CA41AE5A4A6647C0684A0FAD4B1C9070C53B07B7F017869E3437767A298ED1E0DBB1B8AD9FAA9D12BC6D99781EED4C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................U..........................!..1AQa..."#2q......3BRb....crs.......$%&4Ct....57DST.Ud...............................*.......................!1Q..2...."Aba#R......(............?.....bz&8...M.;...;j..J..$.&...1*..o..>.5.U7.W.n.......ZRB.KyO81.&..;#..d.....?.J..,....b.....f.R...c.....o$,Op....},Y.......1.,.j...^...Qo._Ty....W..p.v.N.qo%T..k.=...%W..Y.b.28..T!+K.._\;..h...j.<j.~l..;W.....s.3^.....-,....t.........b6.......{........wg..K...C.\.i....p..K'.i...h....c>J...>.$._.Z..i..b..M.....t.......;...`..c..aY.....+j..&.G...&..|`.p..(.'.x/....`..8".q.%X.#..r...7....v....G..67.....`.{[.I..h....#w.b~..i.:......2%7...4H...........[!..m.~?.....(.a.\.u....,..Ao....3...uPa........\x.m..@.R.*.R..P8..%r..E.o)h.z.z!......~(Q..(.i.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):560
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4188031748442755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:NtWJNmzfiBU8eJh0NImzfiBihFqN8YTaDTZhn:NtWyf8eslfzqCYTaDTZhn
                                                                                                                                                                                                                                                                                          MD5:69D0747105B96A6B5620E6DC4B67968E
                                                                                                                                                                                                                                                                                          SHA1:C7E668B1591E6BCF0FC46EDE6F3ED05ACA721891
                                                                                                                                                                                                                                                                                          SHA-256:F2743345888925BBE8A8DC37004451EC41B9757F6AE0C9A5318874167B90E662
                                                                                                                                                                                                                                                                                          SHA-512:8A3422B2D4A2A940D0837647437D56D5FCEA176FBD3CF4D2F64EE83EB2F359622D0767190697EB9D294024EE6519082698CAD32896919BAF4E67F3352B4D53AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/images/site.webmanifest?m=1622123385
                                                                                                                                                                                                                                                                                          Preview:{. "name": "ShinyStat",. "short_name": "ShinyStat",. "icons": [. {. "src": "/_resources/themes/shinystat/images/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/_resources/themes/shinystat/images/android-chrome-256x256.png",. "sizes": "256x256",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "start_url": "https://www.shinystat.com",. "display": "standalone".}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):64649
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2603117837812094
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:OoHyw6CRAThVucD+tsPpwlmLxNcyCyKywyhmyz/dRZVeApO0kukyYq362cxvuxut:OSgKmCqTLx8ApONXyYO6206QP7B
                                                                                                                                                                                                                                                                                          MD5:2A23318E5097A2E80158D6950B63392F
                                                                                                                                                                                                                                                                                          SHA1:12268D39849980F07706B6FD7895A17A097BCEB9
                                                                                                                                                                                                                                                                                          SHA-256:08745F8C8CB132180EE75B968F30A922ACAB3AE75489FD8B1A4CA2D562646EB6
                                                                                                                                                                                                                                                                                          SHA-512:0E1BB0F23E97ED394F0F376724E38FCB57DEEC6000ABF60C6E5848F7A00FB5A0129E8DFF4E44AE9565B02D4C25E77B0EBFA8736AAEC6EDAEE6B655C8AB495F97
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.json
                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"3ceb561c-be50-421c-b43b-e5ddff03da1b","MainText":"Do Not Sell My Personal Information","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):67
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.312013914746252
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:fgaGa/NFJKurQKqv:IPaB3fqv
                                                                                                                                                                                                                                                                                          MD5:75965FC2160A286EC317C89B45989584
                                                                                                                                                                                                                                                                                          SHA1:4C2261D29002BA2E6D135CDD04A8CECCDA6436CC
                                                                                                                                                                                                                                                                                          SHA-256:317F0AE5298B55E1ADCD013A5F91FAA44A6419E80F35D23694AB16050D43B975
                                                                                                                                                                                                                                                                                          SHA-512:3878F2A6DFE76E5F7C7A93D403FE81D4029AE5EC8DB1F37D5ECDB61C4681B215EABA6DB50052BACB45E28B7CAC953FB4E3E68274D9DDC88B4C023E0B090D2C8A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.careerwebsite.com/distrib/jobs/widget.cfm?code=DzQoTTn9FfdJeNli6mqE6kYxrEHJZ8yd&rand=99
                                                                                                                                                                                                                                                                                          Preview:<h2>Error!</h2>.<ul>.<li>This site is no longer active.</li>.</ul>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (1136)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17759
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.648018065479855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:jcIl7zDUuUAZbDv1TkL1Tmc07iRgziYmm/b3c4gKHPq:9rUlAVtTkxycpRgziYmC3zgKq
                                                                                                                                                                                                                                                                                          MD5:CCC3A87D22060A422959A3F8A26479FD
                                                                                                                                                                                                                                                                                          SHA1:9FCBE4DE5E84D4DE7C20AF11CF2718A42869DBF3
                                                                                                                                                                                                                                                                                          SHA-256:3191A4A03FE459147E52172FF330DCB822BB00458B5986AE9FCBDF17ED519D9F
                                                                                                                                                                                                                                                                                          SHA-512:245704DB761D949CF384D7575F51E8E107855B3C6F2580C551518152E16B7797F17627FE4FBB5DB5415D7210B8AEC5C1B7F15BBA421F589AABCE073EE074A734
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://codicebusiness.shinystat.com/cgi-bin/getcod.cgi?USER=newreport&NODW=yes&PAG=https%3A%2F%2Fwww.shinystat.com%2F%2Fit
                                                                                                                                                                                                                                                                                          Preview: .function _ssPre() { if ((typeof document.webkitVisibilityState!='undefined' && document.webkitVisibilityState=='prerender') || (typeof document.visibilityState!='undefined' && (document.visibilityState=='prerender' || document.visibilityState[0]=='prerender'))) return 1; return 0;}.function cCk(nm,vl,mn){var ex=cdm="";var _sscdom="";var csecure='https:'==document.location.protocol?1:0;var secure=";SameSite=Lax"; if (csecure) secure=";Secure;SameSite=None"; if (_ssPre()) { return; } if (_sscdom && _sscdom!="") { cdm=" domain="+_sscdom; if (mn) {document.cookie=nm+"=; expires=Thu, 01-Jan-70 00:00:01 GMT; path=/;"+secure;} } if (mn) {var d=new Date(); d.setTime(d.getTime()+(mn*6*1000)); ex="; expires="+d.toGMTString();} document.cookie=nm+"="+vl+ex+"; path=/;"+cdm+secure+"";}.function rCk(nm){var nEQ=nm+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i]; while(c.charAt(0)==' ') c=c.substring(1,c.length); if(c.indexOf(nEQ) == 0) return c.substring(nEQ.leng
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3426
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.843085089957233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fMKT5dKWm0z1HSLhqHubAjA5uJOonILQdU0Up:fTy3lbMA5vzUK0o
                                                                                                                                                                                                                                                                                          MD5:F3AABED34866CE5F6AAD3050D9537B92
                                                                                                                                                                                                                                                                                          SHA1:C87EB0B64F47FCB3AA0F4CA08B5C4831D51D35E6
                                                                                                                                                                                                                                                                                          SHA-256:57B6F043FEF77E39E28256FA20E86DC76A7EA9C0FE699EC3F9CC589B7053109E
                                                                                                                                                                                                                                                                                          SHA-512:A7B989C3E8C89FE01F82C8DE56CF2B00D4580F4712F286A09596197AA55BBF3D529BD1B9E1D729A444131470976A85D022695850CBD58C37B28B8A6511A5DDA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......D.....wk.K....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Or....'..*...:.....1.....L.@..D.@..D.@.&[..Re...O.f.m.4.p.....!...*........u..c.......................................]..............u.s.......<......3....o.qa.....#..}U....S.Fw.......W.8.....[v.E..t.O.'...1.._.=..M.<Q.....uf.5..th..=...w.y...Lz..|...=".....8..&..NM.I. ..sp.../.9....PE..N....?G.#.S.3.'.]...6.0...1..{\#..G..b...C..y.v.m.f~....w...j.F.=.......eL,.@.)t..+..[1_....=N..~2..3....d.................S..-Q.5...y......q.-X ..D..>.S.a.J...+......C..a...@.O_....r........Of...."b~g.q..k.....O.on...o..\l9{Z.2.{.v5.....?..q.......3.e..,C...^??....>7u.M......:...?.{...</][.....|<...s14....K..4De...R......1.jrY..R...S..A.w4.r.....2x.F\3.....|U.*...:.V..]......~..5l.#eXT.O..o..]l+.x.....:..{G.n...q...$.#...F...79S]S.>..n.b..._z..&..m..M.xW!.3.h...;.[.0...Qa.3.e}..n.C.;q,.......c.u{.^.^W./KB'..vF.;.c..`n....\Y.y..6.3.MlY....>.,..E..zT...b.h..6.M...&|2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 580 x 1
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):63
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.495957502349883
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CHWllDzl7/lY4U1De:SGDzlW4U1De
                                                                                                                                                                                                                                                                                          MD5:0C802A625BEDB80F530EF2A51EFBFDC9
                                                                                                                                                                                                                                                                                          SHA1:403315A8A93E2AF5D2387554BAF8837B34AEA0D8
                                                                                                                                                                                                                                                                                          SHA-256:9C1F81B226693A39746DECB6D7C4A7592AFBF5DAE1C5DFBD5F8B227A6F0C2A24
                                                                                                                                                                                                                                                                                          SHA-512:D510F98FF8FDF1EEE08F46DB7DD36B1954ACD454C36BF6D1D4D2E2F8F76FE7C7C35D72885B7CB35B3AE2BD8A44533A275ED884A7DB9A413B99E2D27262642753
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bg-copyright.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89aD............!.......,....D......................H.W..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 140 x 86
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7975
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.772011417620492
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fnXOOm/303lMr+ZBfwGMadRX2MqNU1sKtGPIAy/MTs9d1U:fnXliiGSLbdRX2ZK0P7y/MTse
                                                                                                                                                                                                                                                                                          MD5:42364ECE42F1D4D3F61E650B31567088
                                                                                                                                                                                                                                                                                          SHA1:CD78D66E0BCC9EFDF219B82F98B289994546204C
                                                                                                                                                                                                                                                                                          SHA-256:655E0C7C119E184AFBED71D71B743F86688C5950D32E5B6D8EDFA446715534B0
                                                                                                                                                                                                                                                                                          SHA-512:AF22BFE35C1C6DB258D9B5E73F864BDC6C9A0376EE2E7D8311FE174032F9A65D4FF3C3C9ADACF84FCAFFE5B9F611B034E9E76B4B9357DC17E28D69C1F67B2861
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..V...................................B991))...)..!.............!..).!...9..9..B.B1)).......)...Z..c.B91!..!..1...s.......ZRJRJB1!....B!..s....{.....J).J9!.......{..!..Z9...B1.J1.{R...JB1)!.kJ......J9.9).sR..k...ccJ..c.....{sZcR.RB..k....J..JsZ..s..{....cZ1JB!..B..9B9.cR.)!.RB.{c................c.{!.s...!.........c..R{sB..ksk9cZ!..){k..{..............k..Z.9..9..!.......s...............{..k..J..J..c..Z{s)..R..J..Jsk!..Bkc.ZR..!.!..........................................c..B..1..9..!..!..1..1..!............sk..........{s.................s..J..9..!..!..!.................................................{{skkc......ccZ..........{..s...........ccR..k{{c...kkR...ccJ..{..k....c...RR9..k))...sBB!11.ss1..J..999.......{.!RZ........!..MSOFFICE9.0.....msOPMSOFFICE9.0B<...!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,......V........H......&\....C.|1z..U.X.4!..1..W..1.e...q..)\...0W...P....xi..J.OH."....gEd.b..u..+F%...I..U.........L6\Fv ..d.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9514
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9803543430681945
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:vr7dPWHAt/53Cy8LyVAwitgXSWvT6i/GG/r+ybX3G/5PoY5UEU7:H39f/XiXDE
                                                                                                                                                                                                                                                                                          MD5:F25BFC549880BF14A454CE32E741EE65
                                                                                                                                                                                                                                                                                          SHA1:E27B497748FDEA8A727461B549D6710548501499
                                                                                                                                                                                                                                                                                          SHA-256:24C43B4F674D55F3CC70256A1E3687241D2D39F9C82D9FB52E1DB37AB91AD6D6
                                                                                                                                                                                                                                                                                          SHA-512:A28FE03B0A0324C9A59E2F69D425701C032D060EFC2ACEDF5250495B9052B67DB141E162E6E89017AAE1AC346F60D9FAC7203924CAC4011E4348F7D6FDD20FB8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/php/js/cookiechoices.js
                                                                                                                                                                                                                                                                                          Preview:(function(window) {.. if (!!window.cookieChoices) {. return window.cookieChoices;. }.. var document = window.document;. // IE8 does not support textContent, so we should fallback to innerText.. var supportsTextContent = 'textContent' in document.body;.. var cookieChoices = (function() {.. var cookieName = 'SS_displayCookieConsent';. var cookieConsentId = 'cookieChoiceInfo';. var dismissLinkId = 'cookieChoiceDismiss';. var closeLinkId = 'cookieChoiceClose';. var timeoutScroll = 0;.. function _createHeaderElement(cookieText, dismissText, linkText, linkHref) {. var butterBarStyles = 'width:100%;height: 90px;background-color:#ffa546;opacity:0.9;position:fixed;' +. 'margin:0; left:0; top:0;padding:4px 0px 8px;z-index:1000;text-align:center;font-family: Calibri;font-size: 11px;';. . var cookieConsentElement = document.createElement('div');. cookieConsentElement.id = cookieConsentId;. cookieConsentElement.style.cssText = butterBarSt
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):87157
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.345104985221755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:TOBYDpH7DRTtwn7158/HVqg8d/ZMuY2cpQX6iO:TOBYDpbDRTtwn7158/HVqg8dxMuY+O
                                                                                                                                                                                                                                                                                          MD5:B2073E9D729AEBE024BAEB056A38B19B
                                                                                                                                                                                                                                                                                          SHA1:953ACA90A26721BFA8A7037E2565EFE4B7F4561B
                                                                                                                                                                                                                                                                                          SHA-256:F5118C2117300DCD406002417F201608DC046EE26B0680D4C1C93ECD01D7CC2D
                                                                                                                                                                                                                                                                                          SHA-512:EA536849460FEBEDCC830E2AB0E72E5E5817763B2DD3BB13740E531F0A51460C33495F27CA621936D982EF00A64BD77D7C19563344521B67324295CC21D1DA11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/slick/slick.js
                                                                                                                                                                                                                                                                                          Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.6.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this, dataSettings;....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 72 x 72
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1876
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.666674605474798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ntOjEsLasgxmNBuHD/oD6nk0FiZxevmqs/B7Nler:ntwvlNEj9k0UZqm/NNlM
                                                                                                                                                                                                                                                                                          MD5:55F05A45CB814D5B30AD315934A1F759
                                                                                                                                                                                                                                                                                          SHA1:5ED4804119BAD03B6A703A57C94C40D3F592D343
                                                                                                                                                                                                                                                                                          SHA-256:9A5B0B0C3CA60BB5C262FB22B07EA4CE796843BACEBF211D1B7C85983EF922F6
                                                                                                                                                                                                                                                                                          SHA-512:3434EEF16D9C7FFCF3D68E9EDF09606963EE66CA1C23A54202CF78072E5A199AE5DF3B4B194823365B543F9E1816ECE567CCA5B573D25D60EF744C2F20DEFD72
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/fac.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89aH.H.......K.....'C....6^..&,.....9DGbgl.<D...u../P....>l.+4:......<e..Yg......-:,K...:^.(/5...n.}....p..........nvx......LPT.ET..#.....5Z.Du....0:C5Y.....(1...,K.<e.0R....0..R.9..b...4..*.uM./...!..MSOFFICE9.0.....msOPMSOFFICE9.0@iK.*.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.....6.,....H.H....@.pH,..,H.41I..iB.@X.v.E.<N.xL..$&O..m.....D.L....`H.../'...%&..o.Z...d./).......)/r.....,..b.$........$.l.m-.c..........-.\0.tb.)..)..0.G.&c&....$..D........'..6.b%/.../...g2........AK)h..0. .....p...3.!F.....x.X100.$I.#Q.T..@..\Z$..p..R%...3.O.;........r..<..b..P..@a.EK...(.c"(.. ...K..X..L\e....S.2M. ...4......"..f.....b+..k.-.H.-.30.....$0..s.V..H..|....X.\....&..J..M.....I...D...P..`....g.:....Z%.lW..z.G..!c.Cm...U2&..."8..Y.....`.l]....w.5.......pvi._31.E.F...`..<..."%..WWQ....L...J1...^b! ..#t....<...&.8...Y...$.Xc/.\#..:Y....<@dr...@..... T... ... ....+H......B.*...NCj ..%...$5.......TeU..<1L...v...ad...i....}".ApP.p...A...*.G...p...v....b-..^..`.Y..g..@
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):14892
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98489201092774
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                                                                                                          MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                                                                                                          SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                                                                                                          SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                                                                                                          SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 88 x 94
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3863
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.746796329089154
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:kyOCjgn4KGko09fSi3WY+R4vEavgYYkQZhd:bOdn48nNmY+CgYYlZ7
                                                                                                                                                                                                                                                                                          MD5:2940776B13931F32B5D6B7E7C5A29C5B
                                                                                                                                                                                                                                                                                          SHA1:BD9D5E9C451D31B893AB1EA6D813DC0136DC3153
                                                                                                                                                                                                                                                                                          SHA-256:110FF0DB80D2CDBEA3C0E1EBFCC8C94B62A49B6A0281DA51D5E1DE2CC70A38FA
                                                                                                                                                                                                                                                                                          SHA-512:7DE1156797A3F1412FEB47D12E3D99ACA70AFB7B0D792DA90EF3DA33CE4DCA8C007BFEE68CD7338866E3237D1ABF7C573DE8FFA81A3800836AE4A45E4C505789
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89aX.^.....C..$..=....mJ<.........-,-.=......3...........E.........]aX.........................omn...............................}|...........f............P.!<...9..=.....3....*..W..k...+.|!..F....!..MSOFFICE9.0.....msOPMSOFFICE9.0@iK.*.!..MSOFFICE9.0.....cmPPJCmp0712....H.s..,....X.^......pH,...r.l:..tJ.Z..v..z...bL../.4..`D....`*.............q.......'...8.n.$.h.W.$vw'......9......!...x#...R...8..).:.33....3..+......M..8#(..:<6.;6;9.9773...=6<:...8....I....' .;;.:t....G...t.S./....P..bO="...#.....m..ac....x.......:N...@...=..`p@...?...x.........`@..f t........!.@.pl.F..4....F..p.....@......A....; .0..Z.@.. .q.,..<...p2..3k.@y... s...@.f?....A....w..q..k`....m.`7......@a.[.....B..>....].K.".k.1..J.=....e..."`J..B..3l..!...m:fl..y.......C.....A....lAB.&L..|..0....pC.%Y(.. b.........C..X.........Qg.u7.V[;P..v5xv].:xt]..y.....p.=V.C....Cn.-..@.....`r..0...[m..a..Rr.C.....d....gt.d..e..L.. ..H.I.@..$.....D.n.P._$.UC...P...|&.....Y.....75...[.uJ.IrI.@.8x..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3034)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):269448
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.562753201434283
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:xHlgtAZVNSNcMzszFDIis8bjCBPIrTWRsYESfhmpt2nBsLqOy6XDeltzvsXKohhK:9eAFMgzFDIY0fhmpt+aqOy6XDelJsXi
                                                                                                                                                                                                                                                                                          MD5:039FB147A24A9A725227B150C5B77EF2
                                                                                                                                                                                                                                                                                          SHA1:65D643A678D87E12C19BB154E235FEFCC8FB0239
                                                                                                                                                                                                                                                                                          SHA-256:48717DAECC124D1D453664DCBD2299AC2A47A2C65B9E60DEEF6C964E7024B989
                                                                                                                                                                                                                                                                                          SHA-512:645031E73980214B5A01D7D16705069A07DCB33FC8DF88C12BED0E51547549E3009CF54955121331C88EC3DDA343E6CB515A5F0F69442BDD8EE498455D7EBFF7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-RWW13RYMY0&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-RWW13RYMY0","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_conversion_marking","vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"G-RWW13RYMY0","tag_id":3},{"function":"__ccd_ga_regscope","vtp_settingsTable":["list",["map","redactFieldGroup","DEVICE_AND_GEO","disallowAllRegions",false,"disallowedRegions",""],["map","redactFieldGroup","GOOGLE_SIGNALS","disallowAllRegions",true,"disallowedRegions",""]],"vtp_instanceDestinationId":"G-RWW13RYMY0","tag_id":5},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):49991
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544673398077224
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:sXusESRaiLBhTbSsEFL/Rvqt7svY41wFQrpagwXt+bRApQoe/4TfCSwHH2Orv5Zo:s+tbcBZj97sDpaR4lzojsHHfP4F
                                                                                                                                                                                                                                                                                          MD5:96A521B687A792A22773FF6443A2B27B
                                                                                                                                                                                                                                                                                          SHA1:BC1E30804E141C7255EAACD9CB2446D08F4C0CC1
                                                                                                                                                                                                                                                                                          SHA-256:FA2A533259ADD5C6153CD3812130ED56CCECF82D5E0C3B44AD661E3722A3AD16
                                                                                                                                                                                                                                                                                          SHA-512:5D29515AEBABDF0CF5CE3ADA65622198937E8A4B2A548E5DB8E4C2C3E178C7DA7B37A7888FF110C9F8204B16D177A79ED8BC170A18ABE2B68A5332B33BF24961
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3485
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.739894293106135
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Xd/GO/9kRiAHt21Hn+6nyPrXNscWaz7+z:XJZORvtun+ay27az7W
                                                                                                                                                                                                                                                                                          MD5:CDF06723994BA36ECB72A5D07DDE02AC
                                                                                                                                                                                                                                                                                          SHA1:AE84089B6A60F810DAD790891CDA56ED1ACD66C6
                                                                                                                                                                                                                                                                                          SHA-256:AEA34538027BE5BF1D274477EA1759F5DFD2618D65D5D9DB7CDB789A108B1ECD
                                                                                                                                                                                                                                                                                          SHA-512:1DDEA2A57039DEA7CCD5D01B6DDF6FA1BDA8F983230F4647C89D8B2CB508C934309883FBE71E348B86078E45892ECCBAE0620DAEAC33CF1EB25C0EFD890DE23F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Preview:...........Woo.>.~?i...k..$E..,K.J..6_...<.f`......$.I.,....R....=....*M....scNCxrS.(.../..J...Xf.g..fQE#..k-.....d4...:..<.f.O..`.,.\.i..G.@.....X..&..^.{.P(Y..HV.....s.+.sT..2j...(..."...H.4XJ........k.#0.KM.1../TCy.....)FA.d"...8`.crD..e.f0;/..H#.."..kbT...K.Xi(..E{......U.a.`.s..0.....,(...8.*.s...^.8..9/7.1.(}....7.. ./(.....).Y.W...#.zxT)y_../.Z.......V?......xl.m08..W....X..P.hN..K$..=.Dw.@\.....?......}....@....IZ-7T0.R...t...\:..3.}.4.4...A$4c...(d.R%X...utC.....m...y.).e`4C..wKy..2..u-op.X..8{.....;...%.\j.l.D....p.....J.q...=I.....h.Vy..-.b=|..l...*.G^........}Z....u@g.....m..`b;z[..uL78...@......8..-........._..N....F.L.....).fF)g......m.tw.B...'G......i.R].._...@N.mT..P..]HT.TI7.._...K.....z.z-=.o......Es.0.;F{.h.+..........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 237x257, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10864
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95814801383017
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oBEqb1GBhIhLjjApWCwjwk4PpE068ClrtCopybLm4SCWdlUVeMtsVti:gEqb1D1Cw1aE068ClrNd4SCa8sVti
                                                                                                                                                                                                                                                                                          MD5:B3F1CF35581C8FA31FB4C467FF8B096C
                                                                                                                                                                                                                                                                                          SHA1:CB7A6574E196150E3582B4E5EED0A55A0FA80E99
                                                                                                                                                                                                                                                                                          SHA-256:765C62A00222C8F9403EEC29296EF10F1E52CB0B22DA6586DA8A5599360860AB
                                                                                                                                                                                                                                                                                          SHA-512:2FDAEC077472B0A79D4D7E1C6082C19AC4A72949308DCE468C8FAB5BF08F5B7B9CAD735574AEBFFC69605970217EFD692BAD6E21302D190F8B487DE42052392C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................H.........................!1.."AQa.q#2B.....R...$3br.4Cc......%56S..Ts.................................5.........................!1.AQaq."..#23Br....$4R..b.....(............?......IN.V...)....-A.S....JD.-8KP...-A.:.<KO....-8KQu.S'.}.._z.%...z......!....F......1.Yt;.\..J=#......KN...d...uE,..$.G.:.j.HOgbbw.xY.(_/..VW..s2.D|!.G..}......Q./.Q.Te.|.b......FJ..Ie..........Z..p.S"...g..z....H...-8K]aF..S....../.8KP......i........p..Y-...-Pi....&p.Q....&....`....de\.%...../.@.....T.._zx....i........&b.B...*.m.....G...#.........|.3k)r5.Zp..l.K;./gw...).~.,IKfz...I.Ozp...).Z.....Jwy.P......Kq.Jp...).J.8.."h..$.BJp...>.p..$.BJp...IH.$..*.-JY...&............1Y...i.]..I.M.r.....l..\.>../...UV71.q..........x.....s..$q.!U..,PY...H[.M....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 160x273, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6573
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926479447697798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhelSUGm2Stu4N+1VGTt4ljdhdTuMVRmR7xKCF51Nio+ssEoyqkT3eOWwLU:oAGFWVm0Tt4DHT9Hm6CmocVkLvWd
                                                                                                                                                                                                                                                                                          MD5:C922AB8C6AEC4266EB79D487C4064D13
                                                                                                                                                                                                                                                                                          SHA1:00693A36C490047254551745178076AD767EF227
                                                                                                                                                                                                                                                                                          SHA-256:5313CB28056008C13E08035A3BA92628C45C4A88FF697B2DCF81F7F268AD1E0D
                                                                                                                                                                                                                                                                                          SHA-512:AAF0EC82A565321292C483CCEBED6983B8B04C0DE1D258F762C4B2B5190BD1A5C38C1C879B48B5BC57CD1070BE565D6903BA64D306B33F85880391D1A4803197
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E.........................!..1AQa".2Bq......#Rb..3r.%4C.....$5Tc....................................3.........................!1.."AQaq..2.#......R........(............?..r=E.D.H.K"....!...B.T..K*.N.i.l...J.4.....O.L.9..^...K*.,.u8.g1...B.D.d.0.....n....._..V.R..]W.....-0E(d..F.....N.f.....[.....|V...6..:l.t.ia..i...Y......`.1.r.r...V.......-).4..Gw.F=..Q(.k.......b..u$r:..f.......o.V..0K..pO..J..e..0./..A{.Q.......;<.....,.5XUu.?X...s-6P.Z4..8..4`...n.n.hU.%......L8......|}..[a;F....W....4.E....4)u.mN.(eC.....v.u.DZZu#R*pwL..%.i...!.....Y.)dN.E.YV...d.6YT..N.U.iT.t...Pf.:iT.eS.."Nce.B.D....C[Y....v$~#.)..hSu'.8.2.5....V.p....3x.5...Qg......m...m.`...;....6.o...v..6=.ng.8.V...x.D...I...COF.h.B..T..f}..kZ2..B...{4.......n.|.p
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3836
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.09866114959741
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:JAAxlgS73OTEuRlTN85qd4hJValtSnU2GyRAL66wTU6fLIbhRA8jHrS13AdALeYi:GA970ZEqGJktSlRK66sDmRfjHrIHxtE
                                                                                                                                                                                                                                                                                          MD5:C78E2D47C9F5926C3D2C50B099DD69A2
                                                                                                                                                                                                                                                                                          SHA1:9DABA4762E38C35B1A5BB20DE208478DE1B1B244
                                                                                                                                                                                                                                                                                          SHA-256:8D56086E251571134EAD988AD858BC5E60B7497AA2824F669EA4D91FF4A50B3F
                                                                                                                                                                                                                                                                                          SHA-512:9F6F8F804D432CAA7ECB03AFD348F6144465B9A8DA36D09A1B4475E7FB068D93A50BFAACC9A3F397AD3E77E9A75107B1409A754988ADFFEF8D4D7FF737CB5540
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/css/flexslider.css
                                                                                                                                                                                                                                                                                          Preview:/*.. * jQuery FlexSlider v1.8.. * http://flex.madebymufffin.com.. *.. * Copyright 2011, Tyler Smith.. * Free to use under the MIT license... * http://www.opensource.org/licenses/mit-license.php.. */.. ../* Browser Resets */...flex-container a:active,...flexslider a:active {outline: none;}...slides,...flex-control-nav,...flex-direction-nav {margin: 0; padding: 0; list-style: none;} ..../* FlexSlider Necessary Styles..*********************************/ ...flexslider {width: 100%; margin: 0; padding: 0;}...flexslider .slides > li {display: none;} /* Hide the slides before the JS is loaded. Avoids image jumping */...flexslider .slides img {max-width: 100%; display: block;}...flex-pauseplay span {text-transform: capitalize;}..../* Clearfix for the .slides element */...slides:after {content: "."; display: block; clear: both; visibility: hidden; line-height: 0; height: 0;} ..html[xmlns] .slides {display: block;} ..* html .slides {height: 1%;}..../* No JavaScript Fallback */../* If you are not
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.09334494260193
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:z59ycd+x2Q4fcWQfml/urjO+WC9TBWBGM:z59bdON3Rfm+Rz6
                                                                                                                                                                                                                                                                                          MD5:441A386CB423572FF94B3469FAC41863
                                                                                                                                                                                                                                                                                          SHA1:431E1717A65AA2A0FB2DC4D1172224AC90F4A153
                                                                                                                                                                                                                                                                                          SHA-256:617DDF375FC253F13174ED836352BC18D7424B25E137B270A08DB90C84B10708
                                                                                                                                                                                                                                                                                          SHA-512:7FB069C2EFED0DEE4E5C7F7E8D0BF3DD62A44D041CD6B5975C63260ACA75F7B1C8E246566959D8B5BB4802D9AB8AC2911DB238843E16F4E24A14D75DCDC3B40E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/index2.htm
                                                                                                                                                                                                                                                                                          Preview:<html>..<head>..<title>Ferraribilance</title>..<LINK REL="SHORTCUT ICON" href="http://www.ferraribilance.com/favicon.ico">..</head>........<frameset rows="155,*" FRAMEBORDER="NO" BORDER="0" FRAMESPACING="0">.. <frame name="intestazione" scrolling="no" noresize target="sommario" src="top.htm" >.. <frameset COLS="163,*" FRAMEBORDER="NO" BORDER="0" FRAMESPACING="0">.. <frame name="sommario" target="principale" src="left.htm">.. <frame name="principale" scrolling="auto" src="home.htm">.. </frameset>.. <noframes>.. <body topmargin="0" leftmargin="0">.. .. .... <p>La pagina corrente utilizza i frame. Questa caratteristica non . supportata .. dal browser in uso.</p>.... </body>.. </noframes>.. </frameset>.... <frameset frameborder="0" border="0" framespacing="0">.. </frameset>....</frameset>....</html>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x183, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5183
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.914358226905573
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhA8B1KtRqmUlIa/x6Qgf6j0IGd/UyDEXScjFGutYUwOMTlrnUY:oVWt4mUeaJ6Qi6AIGd/UyaZFGLJrX
                                                                                                                                                                                                                                                                                          MD5:9E8320C806C77D51F10FF13E9FF33E78
                                                                                                                                                                                                                                                                                          SHA1:F5A4A43BF68A4C3DF53D7FB4FB7DF1E64AB6F419
                                                                                                                                                                                                                                                                                          SHA-256:F4D03C2F97EE5BFBB02A9D668BC6BBD334A80DA4BE530412A303C343D3DF6167
                                                                                                                                                                                                                                                                                          SHA-512:EC1144D86EE7172B307D4638424D22961834821CDD7F772E00C32BC194E1C7346B3A383449D93C3603822F9F97088AC7349427CF8208386DC8D9A23D8697A675
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/carni/image009.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................>.........................!a1AQ.."q.....#2BR....b.$Sr.34Cc.................................../........................!1..A."Qq...2a.....r......(............?..l..6.H...Au..2..l...*.M.c.z.j.R6}.Sf.H&.F...[6}..uP.R.}.n..e.g.J..T.u+gQ.......H..;g.J..Q......n.mF..l...D....l..v....u.V....J..T..L..Q:.........>.V...=X\6}..uP..R.}.n..e.f..kg..~P......F.m.1.a".H...(j..bE..u..VBD.....].=.H.0......U.E../..c.IS+o.;m...[..*q..[/Bz".Az....b..!&Sc.<?....tD..a.C.....ij..%...).c-...G@..2..~......`$o.Yhx....?.....u?.&..6..H'.S:<F9.tT....D..=..)*.i0..S.S3..1kKs.....[....g.....O.,.\.,........*+.O4L..w.....=ON.n)fss.Y...#......z9}}....e..\6}..uR&R6}.E.QS-.>.V..l..[:..9L.l..[Q..l..[>.'Q"..mF.V.n..>.V...=X\6.tU..tL.y....iN(DD...!.yjW
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 156x169, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4908
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.911430924211911
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhqA6DRe/XWHwrQzBGIpGyQUYFrmQlAcT/U+VP0Ue6dHSgTHz3atq:oqAT/XWHwMGAcUY9xlAD+90J6dH1zqM
                                                                                                                                                                                                                                                                                          MD5:A9D38DE472C7D521FCF89C5C24C8EA6B
                                                                                                                                                                                                                                                                                          SHA1:26D5643482185A8A6722E9348A6C800FE4F1667A
                                                                                                                                                                                                                                                                                          SHA-256:371046867F3C6DF8D31B8F23493EC2DF1C4F68E6B05B462620CE2D34E8A04333
                                                                                                                                                                                                                                                                                          SHA-512:81EFB66DA30D34E338B8A5AD0BA6EF3690CC0587E24065F389C6B74561CF180662CA194E145CB939C8AEE212EB6F30D3B77E0C0583B2C6ECAB39D07826EABD3B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................F.........................!.1."AQaq.......#2.%3BRbcr..45Cs....$DSdt..................................4.........................!1Q.."Aq...#2...3Ra$%BC.......(............?...K. ........Hcgk.u..;P+..n.....9....V.....g..YX..]....'.....S.I.....f{...=.:7.5.......q.(...HiF7.....WW...k..M...Y.....6.. .s....oK....Vv... -.../..]p..acB....QD$.-8..9V...g2.....o..Zv`..Iayu../V.v......S..L..2..,1..d..,..dn..<.p...._./V..[?..C,.Kbi...y%.{.)I.u.<-... ..j.PC....v.{G.5.Z......*..g...t..]..\P.$.M.-...,.Lnn{....g._E....x....OY.zS.......'sX.<j'l..^.O?.......G.L.[...RUg....U...wt.BqKvMDR.Y.....8._l.T*.....|.I/J1@.....\o.. .d.z.....4..#?.j.^1.&......u..A..w......7y....og...\.*...<..)....G.....n..r..F3...-.l..Vc\...W ..V.NE.Z.U..T.l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x333, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7677
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.936677837069295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:owfXKFtwxQG9xAW9KRcEE83aiItZIgfzn3qkc:TfXKExQ+hKJ3aiSKgjc
                                                                                                                                                                                                                                                                                          MD5:04E52A049CE39FC0E3C3C1B879BCBDDA
                                                                                                                                                                                                                                                                                          SHA1:C1B558C4DF20BD9D4D7219A6D7598C6D0AFAE821
                                                                                                                                                                                                                                                                                          SHA-256:73C70E1192D89E0A3046578FDF765FF70E34EAC0A48CA52B755233D576363C47
                                                                                                                                                                                                                                                                                          SHA-512:FE175B31140E5B8F059F70320EE3C820311A042D0A04D245AAFEA2801548F1905B5491E03BFD9DB6479C40E11453F0A2FFC2DC1BFCB0268F3C6AAE4E980286F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M...."........................................H........................!1...Aa."Qq2.......#3Rr..BCb...$4ST.%cs.......................................1..........................!1Q.2Aq.."4ab..3r.........(............?...7T.n....4.uV.F..e...V...;GU;Cp...I..L.Rv..v..,..Rq.....'h.h....5.-c....\M.......XmA..~p..\6.....r..1..5....{i...k.q4..5Z...L.c..x..C..f..EF/....";....w...XMV..).d.g...K~./............z..)a}.c...z.4.y..8...G...n(._.P...h...z.D..O...8{..~..u1.L=..pc\-{\..ee.~O'..uV...K+...}.y..:.f.6n.B..OK3.M..^y..U.Dt.M.i.{.#..}L...p.........pA.n....U..-.Y.....Ua..uYvL{....CQ.Vv...GU;$n.}..N..U...;GU;#p...P..GT).#p..:...UQ...u[.&...uHj:....'h.d....uHj:..Q.!..l..Z...+...l..g.Sj.[z...;...".bx...l.a..4...!..S.?f..Fjj7..j...@.L....r.J..]..o?3v....:...`.<j.JW.2.......X
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 3000x1000, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):160062
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.941175948550554
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:pz9MTYw10tso2LO3806pwK+XKatzoSAYNeA3L9jrn+QdeeRDZhhi/v6+lAOO0u8K:pzXyfNqKZxep+QdxRDZG/v6SAOOx3TV
                                                                                                                                                                                                                                                                                          MD5:2D148920A8A5D88FA0B5E18EE725524D
                                                                                                                                                                                                                                                                                          SHA1:F91383070412F4B48A3D0E59157B53925AC515F1
                                                                                                                                                                                                                                                                                          SHA-256:51EB64A6136704D89D778717E1CCD949FCC020F6DA333921E0A3AE435311F5D5
                                                                                                                                                                                                                                                                                          SHA-512:71EA7C1EA98040E199E22B3EF846FFE838E904BDFBA7EBE2096C02379C01D58E96DBCBBA73E18CFF573BD451080EC41548B6E9F2B679722CE43B840732E7A3E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.............................................................................................................................................w....Adobe.d...............................................................................................................!..1.AQ.."aq.2......34BRXw........#589rst.....$SUbx........%'V&(7CE........)DHcg...............................!1.AQ."2aq......#BRrs........348UVtv......$567Tb....Su..Cc..%&D.'F.....E............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 183x91, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3929
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876630359055768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhLLZJw4EEsu2ardFTiqONVKf0EyjA7+MVSRZHDN+rjB+iz+toY1:oxuEXBRrONVC+MVSDHIX+28
                                                                                                                                                                                                                                                                                          MD5:B6A0891C85D7E31DBA57998052AC5771
                                                                                                                                                                                                                                                                                          SHA1:AC46A7A35BFC6D065EEB1F75B36776C1B36451F2
                                                                                                                                                                                                                                                                                          SHA-256:0A1D27542023E0BE397F78A0DC33842852EEB50A96BF6C8B4EA83B79533AD8AF
                                                                                                                                                                                                                                                                                          SHA-512:7C995558897FC978712B6E54903DB8370A3CEC66B69D556651150CFD048745D64B1A6F5EEEA94E8DBCF0795F8D12166DB153DB665CD00C9CDEB43DEED7B0B8D0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......[...."........................................C..........................!1..AQ.."2aq...Urt......367BRS45T...b..................................3.........................!1.A."2Qaq.......RS...3B.....(............?..~.~?i...{......@.....O..k>C'd......bG....{X...8.Y..`.......n..b..k.:G...gx<\x7.U...]..9..;[...I+"f.T.....Fg....;i.X_=llh89."..u-.......c..%..+..{.Oi9^.Gb.=.e.A.....s.4.skJ.4u...O...\.\.Q.|.......L..8kE...%\.^.....?^../...!c.~........WuW6.H.F.;q".n..171...1..AB..sQ..0.l.=..n.4..efw..s..S4.2..4......un.....I...k..f ...mG...`..]z').9..f.......a..=..uG..0.....a...f.jZ:..Ls...E\..)4....x~.....h.5.n..*.=1.=.k.f...9...dy..;...Z./9..e$\.S..9...v...f9.k.s.&.iX..xd.......z......!t.....J....w.+;Os...*:.u..ouK.\...;.O.s.E.._4.8...b.|..R....;..?....I[w...1.N[.O...P....!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 17 x 100
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):284
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.199480521770954
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:811GYehr53lM/5jqOpUytdZysf82ymBADOMeLsGYbK2Ue:SLG3oKyH9fxymBADOMeLsGYbK2Ue
                                                                                                                                                                                                                                                                                          MD5:164B5D333F96207860D3B87C9E5CE9F3
                                                                                                                                                                                                                                                                                          SHA1:C9C1537FCE392D1F192E0968F037ECD2B379B70E
                                                                                                                                                                                                                                                                                          SHA-256:BE5E76631A0C4485AB26949B8D62B8D5CA861FC06F8C456677E064B5BDE4A328
                                                                                                                                                                                                                                                                                          SHA-512:1894E24D281E38D4489E705ED4DFB2301A52C221BA5DC3CA607746D05DB7FFA6D888E7A3518635684E7EB94038BC4ADE5BB3B64D1E4D4AEA5185124F1A4025A5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bg-intestazione-grigia.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..d....................................................................................................!.......,......d.....".d).h..l..p,.tM7x..x.....@....$q.l&...A.Z.T.v..j..x.......n...|N...v.~...........................................................................!.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1482 x 498, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):134509
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955686929500429
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:VxWpg8NUIDaRg3FjhBEO8p8syEBE3Uso0QTALkPxM1KSlmEi+Z6:V4lDKg3F/PbJESU5HArlxia6
                                                                                                                                                                                                                                                                                          MD5:AD40B87F809F8FFDE6D70B416C48B8B9
                                                                                                                                                                                                                                                                                          SHA1:EF08848ED72EDB27359EA65546A0683195C82AAE
                                                                                                                                                                                                                                                                                          SHA-256:6D24AB63C86C56509FD27140AB21257AC5A9570A735BE01EC1D5ED93ACBD94A9
                                                                                                                                                                                                                                                                                          SHA-512:4D89D68BA8C33403216A246C5138D4C6C64512630348DEBC07D2A1FF12BF1B2EA2F05DBDAA343BD50EF3B24FB0F4724971011E09134414AE8F7F65973E474383
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/images/theme/logo.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l......iCCPICC Profile..H....P...........UJ.M.N.)..Pz.....%.@.Vdq....6...k.d..bA......((.b.....C..7.yg.....;..{..;s>..2l.0... E.!..r.GDF.q#..0..X`......~.....6.x#v.d:....&..s......sR.>.....(....D....Ns;.4..A...9~..9v..`.'$..a..x..-...DGtz&'..CrA.L....."...E.8........3b..'.o1c%1..x...2cxw~.0.........d.\.=d..D.A.,..Y_R.....K.......w..s....v...M^.7.q|O.$N.+d.y...s,J.....1.-..+N....<.$~nBH..g...qzR...D...$....\..zJjOI.K.|.dmFB...v...y..|.....<w.y.P..0.U.K.. ..%{I...`....B....a".'`.....t...A.2[....^v.t!n....?>!..D^....pL..-.,...~....]..;....k...5.D...y-....B....k:..........2g.....D@.4...60.&.......<....! ......R..d.U`=(..`...*.~P...c..h.g.%p...w......a....I0.A.."CTH..t!c..b@N.....A.P.... 1.....C%P.T..A.@g.K.u..z..B..[.3..I0.V...E0.f.p.......\........Q.........+x..PR(..&...@...QQ.8....U.*CU..P....=..j....ES.t......Es.i.5.....at...}.=..G..1..c.=.....c.0..2.A.i.....0f...*`...Xol$6.....m.^.vc...8.N.g.s.....\!n7.(....n.../...[.=.Qx.>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 5 x 60
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):213
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.486473455996152
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:CRkan42bMSiL9Nk6lIjvvudjoLLlllbzl7/l2lcF+jxYvG1lcHdWREle:Ykan48MD3GjXSkLDlfl4cM9l1mHCMe
                                                                                                                                                                                                                                                                                          MD5:83392D3ED159F3ED07D882EA1E725613
                                                                                                                                                                                                                                                                                          SHA1:7CC6CEBC08DE90C59DB1FECF808EAC21A6D95F25
                                                                                                                                                                                                                                                                                          SHA-256:D94A449AC8DC4A78DE32747943AF1DD3774139969D44734294CC7C4B0DD93C34
                                                                                                                                                                                                                                                                                          SHA-512:FFC91CC36DBE6CDB214F7D6A678B6DCCAE24086F6C291B87DF64CFF64B100963AE4F0CD63E8CEE5CD17C2DEAF2567197FC502C8371604AEDA698FA99F70F2CEA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..<....<g.L..N..F|.Bt.O..M..J..>i.P..@n.I..Cv.@p.G~.O..Ez.K..=h.Dx.<f.?l.H..M..Ar.>k.Q.................!.......,......<...R %.@YJ(..k.U.+4..7..D.3@.d8....d..dZ..Tz.V#Xl`.5x..pX@&?..Z.h.5.|N.....~.....!.;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13276
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985753112644483
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                                                                                                                                                                                          MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                                                                                                          SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                                                                                                          SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                                                                                                          SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10149
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.377432146744342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:A2oxbWw5qNprDRXI1lvn6i0hSXWSsP/uxhuxwx8uomDOGPYYwm3rYnF8+bwA/VjP:+VMizt1FaIFHX43Ydjmt
                                                                                                                                                                                                                                                                                          MD5:5C3AF2CCE0130B89AB7F2165AD1A9ED5
                                                                                                                                                                                                                                                                                          SHA1:FD093EE788162F41109B6FE50B4C856AF3D4AA4D
                                                                                                                                                                                                                                                                                          SHA-256:2B663AB6A199DE613FA46B2C524DA1BFB8A889234879C5CCDB239602468E5F8E
                                                                                                                                                                                                                                                                                          SHA-512:9B32C57910A9D5B7316691924223DB98C1EF61EB0BEE03B83DC16A2DAD4149384C33118EEF16099D206F37BEBBD65D205C88546676DF92C1990D0C6B40F1255A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otFloatingFlat.json
                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFloatingFlat",. "html": "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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32405), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35458
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17979392765327
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:A8LJD27UwlNAMlbWqXYR+jS1s8ep0smQirXf8u8GfEZZSQ:PY7NBS1W8v8UEZMQ
                                                                                                                                                                                                                                                                                          MD5:834CA905C3251172E3C538CC0E043D77
                                                                                                                                                                                                                                                                                          SHA1:313DA686EBBE387064F2D1899C64EA562B81EB40
                                                                                                                                                                                                                                                                                          SHA-256:9A61A325508CD509F23CD31043B878957281F0A3603D8E7D40758C4A7C489D5A
                                                                                                                                                                                                                                                                                          SHA-512:5E874136DC93A656F38EFFBDEB86470D6B4E08254161A7CC4F00391CA3B44E9C06DFA45E9929B7039D85A1E9DCF6F4455B0FB06A0D1A63DCF16CBE2825367323
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Bootstrap v3.3.2 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 144x173, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4386
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.896644562062688
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhCGfD6brYT0CjbMABqganE+rbitBsPpOx3mDPArjQDRp/WS:oCGfDJgA4h6BOOxWkoRpB
                                                                                                                                                                                                                                                                                          MD5:73CB6FECE64FD783B62E210BDE207335
                                                                                                                                                                                                                                                                                          SHA1:6F7A132DDF1D4F2CA6883F4A057AA69205487E50
                                                                                                                                                                                                                                                                                          SHA-256:09084087066870EEA0D151354D56C6AA58275DCEC10C8CF3AB405DAEDB33E50D
                                                                                                                                                                                                                                                                                          SHA-512:EFEAAB20FD267A93A2EAA477AEC675A75C42531F97660FC5EB8480E05218D940355FCE1514BE1D818E595FF481C71ED38450EE0A47CACF5B2C4EDECBF3B5FE85
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................M.........................!.1a.AQ."2q....#r....$5BRbcs..%6Cdt....&'3STe.....................................6.........................!.1Qa.Aq..."245B......Cr$b......(............?.[QE.R@.-..-V@$..I....]."...SO.y?..,.... .H.._.3O.V........es..c9.C..#..~H.s.m.^..I..0..w..a....;.|t..g............=.t.......o..:..4.X................vQ.....]..@."v...;...*......KW.Uw....S.;o.....^.z...N.'L5Q.....].....f3..4.TO..G..RLSuFE?U..c...\s5>v......8..I[...Q9.r.X...n..).."......^.7T\suTqM....U7.5..9Q,.S.7T\r...Xk..*(..9D..a..$..1..g.<.J...?.....Y..#....ah.@.....l<....FrPS......c?..r.~Er.#f.US..../..]).R.4..G._..:...).6*.I.X.MT#p.;.9...........uG.9n...4.&.W.|..4F..Y......Yu^Cg.....]<.fW.#....q..9.q........8.v..KX...].
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 167x179, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5959
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.933127216966567
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhNHW1zV4L8VSI8imW8IWdHF9qQTiG90ndXetka613wH2szQK07diSUM/cL3:oNHWJ2LU8pWjoqJoA46uW9lBiicL3
                                                                                                                                                                                                                                                                                          MD5:1E8ED7C79EE05C8AF7D64F14CEBBF1B3
                                                                                                                                                                                                                                                                                          SHA1:4525FC1D5CA5B83575ACEBFAAA78B58F1E335133
                                                                                                                                                                                                                                                                                          SHA-256:9A0BD6FC778E3F26E852298E3B0A0AD790425AE34E00763385DDAE04645BED56
                                                                                                                                                                                                                                                                                          SHA-512:5F64C90DDB235DF00B6EFA34968CB1F7AF5380F36EFAD036BF56B71BDCC73817F16B0DE6FF64244DDC667C7EC47F12A15DF4A782BE7C37B6A233706E65B23F2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A..........................!.1AQa"q..2Rt......#&36B..$..CSbr...d................................-..........................!1A"Q2aq..#B.........(............?.5..Y........e...k9.....u.....}....a%.........M.Yh_.........Pj.*.<g........^h.W_5;.ae...^.+.bF..<.lVZ..s.S.%.<....Z.e..-J...S....*.CV_Z.e..Y".Me.V_Z..../.B.$S...*.CVZ.e..a..._Z.d..-J..N.E0..R,.=e.VJ...H .T.%PY*E..p.H...U.R.....d.{#...1..%,..r_[...V.~.~..N^._Y=j,...:x..L.U..O/.y...w.Q~Pu.I......=.<gc.[..c83!o}.\......)%.N.5.,.O..T..L...,O...Z.e...-J....S.,..*.CVZ.e..a..._Z.e...-L..N.E0...S,..1e.VZ.U.)..Z.e...-J..N.E0...S,..1e..Z..H..Y}jE..,.*.Q:.S..)U5..G.=.$...)...9.A.|....>./.5@=m........Ka.j@..L=K.4....1....p.....qud-^66...Rz)#.^......V..[ldq.........G.ds1.\..D...-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 40, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6333
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908150777726522
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ExQmcCm92M9mPagjMJnKd7AT/Js/P+eW6uM:E6ShM9mPDd7si/P+eW61
                                                                                                                                                                                                                                                                                          MD5:80A5026CFD7205B2F5F96C0B18DD521F
                                                                                                                                                                                                                                                                                          SHA1:A046AB5E6A06156A2D2F46500B54911E1FC40F6B
                                                                                                                                                                                                                                                                                          SHA-256:541CCCA927B9E31CB4509098D603970430E5354E02574AAB34842720F40F069E
                                                                                                                                                                                                                                                                                          SHA-512:CFBEE999CF2D84B4EE5E8797D41575A5ED742AFDFE44DCB9D3C0BF38B22ADBF0FAE7852D04DA6D8716D3086E3A97A2194E15BF79FB93AABDFC4252D34309EF6F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org//Files/Images_logos/ea_app_icon.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...(......E.^....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:40BDD2FCBC9011E688D1F34ED56E07D1" xmpMM:InstanceID="xmp.iid:40BDD2FBBC9011E688D1F34ED56E07D1" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:92621C5F9B5F11E0AFD3E665526FBAA1" stRef:documentID="xmp.did:92621C609B5F11E0AFD3E665526FBAA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......3IDATx.b...?.)..D...H2.o..c.k*..Y.._f......1....R..&....._...................7.......?.)P....F....E......1.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 328x208, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16954
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953618368592691
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:zNw7boy7BV0P6JBeyN5eN+8hsmRj5da8Nb:zWoyVg6TVNS+8h/TRNb
                                                                                                                                                                                                                                                                                          MD5:817806BAEE83F084A7394A8F8CE0EF76
                                                                                                                                                                                                                                                                                          SHA1:4485D1EEE5A9B989BF6E6011945B1DD19DA0811B
                                                                                                                                                                                                                                                                                          SHA-256:06DAD89E0B5FE470DB61412EE9383AC533E8278A344F91AF9AB0F4F6432CC8D1
                                                                                                                                                                                                                                                                                          SHA-512:4EBECD2141E41AE4E8404DC873510AE96E44BB3BFC4ACF12829479E69B25B721DC15163FC068D94555248E87F778FCAB31F7BE77B52AF9929A4682A1D58D1C5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........H.."........................................Z.........................!1.AQ.."aq2...#B....3RUb...$Cr..........%'5Sst...&4ETcu....7DFd..............................(......................!.1AQ"2a..q#BC.......(............?._h.qn.....b.j..Aa..-!GR.w&..l\w?.T..}.s...?.Rg7....P....b..kj..A...RoH.........g....:.r..Q..Rl{=.t.W.(i't63+../;;.0.:..[w.K@..s(O>.z...eW..z..l\y.....3.)..|zv...#.b..V.`.*Y.j..b...V.g.d.Y{......1.+.8.....6>.W...D.S...zx~.1%..T.,.........+.8.....6>./.8O........P.dI..Mu...{1.p.].......?^.5..L.j...........+.8.....6>.h....$..a.]Y.f:.._.....T}.@R5y$...x.J.?&d..v.......+.8x....6>.j...Y ..39u..'m...*tpO..A..e3...Tn.....[.....?..4c.W...<.}...Z.\)..J..-. .;..>d..;.y<3...'..9.l..s.....J07#!......>..4c.R.k.zt..'....["p<%....Z..Q.{.mv.K...........$..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 210 x 72
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2537
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838378057079824
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Mz471Ix9AbJTfVpJ2bJAOqE+KQX2EdfHYqiQh/YfRcKX3owfXe:MzS1ImTB2NLv+DXRfbvh/YpcTw/e
                                                                                                                                                                                                                                                                                          MD5:513577268CD1C67D9E2E14E6CC790F7C
                                                                                                                                                                                                                                                                                          SHA1:5B33ADB1EF2353F118803A24CB04595117FC4B09
                                                                                                                                                                                                                                                                                          SHA-256:2D1F2B05133C88EA94763E663881FCCB7667C5778BE145B1D476D3C50FF7D63F
                                                                                                                                                                                                                                                                                          SHA-512:F55B68D79477AE7D07D7092D7554C5139D2818C3180A5485411F21823051592B549869B55005AB972CF26F6480BC49CEEBC9FECEB50521007F4EE470D285E72A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a..H.................$..f....S.............D...........R.@..M../.;..w......W.........C....~...F!.......,......H....`'.M.}h..l.p,.tm.x.BA3...nH,.........tJ.....v...!..wL..?...qn..F......0:~.i.......1l5.Y).0.;.....+.}d........2..."'.....O*.."bh."....)....j.....d....8....(..)L.t...B,`..........]......:.....s..........i.....M.....C.a...+L..AY.z.}=C..M...:8P..........fp!...;i0.JD...i.c...N&B.5J.1..(..s...).".......8.1]A...Z...r@+.Q.^K9%.+\.]BJ>.N*..+5u...F.K...`u.G..M.&u.-d@.s...$A..c....M`.U...z.W.P.B!.X|K.\..L.t@....4..sU.l..]"J..7.M=.4.[..M.;.....7....{.E... ..iJ{j..4.<N.N..X....u.7.^0...........@.Q-hg..-#...s.)..!..q.'.dx]_8.P.)=..E...r.z,.(R+.5.^.CL8Ht.D$...d.!~9Tp......a+.xXhB~.#`).i....".:.(Ht.....:..!.`...m...c.^n&.`.\.P..&.4L".r.9P$....iL.`e X..%.i.Q[.).YQh4.......V$..d..4c..+.R.7$6cN.#. $@Y..hB.5.h.cBg..&z.6...(5.x..P*..^.`.......%"..`..sl..".c.R....(_...9..c....j. )....>M..D...'.v#...o....>.hW."....-.r+...._..i`...H ..........8.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 678x273, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):89855
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934187955581341
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:5juVnDEq+cfYiF1H78N/4WL/RRK47tKf58HcroWWLiJHx:5uP+Vy19Wzdcf588roWJ
                                                                                                                                                                                                                                                                                          MD5:EFC3803D18F0BEF53C2AEC1224160C2B
                                                                                                                                                                                                                                                                                          SHA1:99702C83F7C1430246A07832EFEA3219448D882B
                                                                                                                                                                                                                                                                                          SHA-256:101611DA300DADA2043A3740EE9741ED94C6FB4B04ADAD2C16E5C3DF1762CDDF
                                                                                                                                                                                                                                                                                          SHA-512:47AB308911AD8098FE9E642D00F8FFC20A5291B6F5A8A586CF21ECE760A4305E833E956F874EA39140A592A28684D315B824368B563742F4B6C5BB3B1C0B7FB0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Windows), datetime=2019:11:25 13:11:47], progressive, precision 8, 600x278, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):35782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.513862338137339
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:7VIe75VI0f5YykPz0bMYBYFJ1qpAptqr4bN6Z3OckA4M:270BgAbM8YFJ19pkU6dV
                                                                                                                                                                                                                                                                                          MD5:4DED37F6EBBA544598215BA9EE27F276
                                                                                                                                                                                                                                                                                          SHA1:A17A744ABEE068F1B9C3F5BE87177DB77C4C0BFC
                                                                                                                                                                                                                                                                                          SHA-256:829C46FEE5C2B4038C4218852DA85240A7D8BE81F994F34F44C76DC61C4DC475
                                                                                                                                                                                                                                                                                          SHA-512:0ACC9213FDF90085B008F55A9C54DE70249E0EA863268AB56BEE7800F7E377F0B9840ED205CEE49E22C1DA25470B894C00636F2673FE1E304D3104394E6B0B25
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Windows).2019:11:25 13:11:47..........................X..........................................."...........*.(.....................2...........J.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................J...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$."..WS..a4.GY...z.1....M....N.Y.+!...?C..?.8......_.+'>..X.5..U:oT...'..u!..9...n...}.+i..h.#.\."..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):46719
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.948501829473763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:lgYWT/wHAgQo6yjVd2tWRrJv9RPRYNoHmfgE+dh190lln+Du++Tp02Mzwoj/QesA:lgvTrk/Ct9ndT3/7lxcn
                                                                                                                                                                                                                                                                                          MD5:301CAD8D99BE1D0C963E4B5AF6BC506D
                                                                                                                                                                                                                                                                                          SHA1:F2C59D6FC32F710B915C3027B4278614B437F956
                                                                                                                                                                                                                                                                                          SHA-256:8CAEF0388BA776F22AB993862EEFDBCB51088CD348FD30D9B50D717C9D3023D0
                                                                                                                                                                                                                                                                                          SHA-512:FD64AA5BA691006FE4DBC696B3AB3342B711F8BE93C6268CBA726C9F021A84D0B6EE9A3DE246F22F7BC728E30E6DDF37DC9A981C35E11258082E1629CEC82FB5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/css/smstyle.css
                                                                                                                                                                                                                                                                                          Preview:....body {.. font-family: 'Droid Sans', Arial, Helvetica, sans-serif;.. font-weight: 400;.. font-size: 14px;.. color: #000;.. line-height: 1.7143em;..}.......clear {.. clear: both;..}....img {.. max-width: 100%;.. height: auto;..}.....container {.. padding: 0;.. margin: 0 auto;.. width: 100%;..}.....nav-container {.. /*background: none;.. height: 40px;.. background-repeat: repeat-x;.. border:none;.. position: relative;.. z-index: 1;*/..}.....wrapper {.. max-width: 1080px;.. height: auto;.. margin: 0 auto;.. padding: 0;..}..../*========= Typography ===========*/......a {.. color: #0088cc;.. text-decoration: underline;..}....a:focus, a:hover {.. color: #0088cc;.. text-decoration: none;..}....a:focus {.. outline: none;..}....h1 {.. font-size: 30px;.. color: #bf2e1a;.. font-weight: 700;.. /*text-transform: uppercase;*/.. /*padding-bottom: 20px;*/.. margin-bottom: 20px;..}....h2 {.. font-size: 27px;.. color: #bf2e1a;.. font-weight: 700;..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1511
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.665747491755426
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:hXOCbDUn5F9oZo3r0euWjP2gdRc2ePzrjraQTDEQzOMzj++EMimEfl9:h+Wi5F9oe3r0odRc2ePvjraQTD5u+Ex5
                                                                                                                                                                                                                                                                                          MD5:B6B6B019B61CA89CE738F3DD76D038C6
                                                                                                                                                                                                                                                                                          SHA1:9E470CF6E29E6A35C4326F36244EF099547A78F6
                                                                                                                                                                                                                                                                                          SHA-256:02F63F701BF0F8AE23DBCBA62455D65E57ACD572A260F25165D26C2B43BB5432
                                                                                                                                                                                                                                                                                          SHA-512:EACCF5AF6707E091D842EF6C10DEFC60F11E56798F4BB24D366077B9A4E0CAC61373F7CC86869A1B05906141BF9EE087F8D3535CA56B8E774A91BC1D0C5B0C78
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.digitalanalyticsassociation.org/images/theme/favicon-32X32.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...RPLTE.1../..L8..........|m.-..0../..8!.='.7 .K7...........s.UB....ZG...........@+................}n.....\J.P=.x....3......H4........../..S@.D/......C/....E0....zk.*..<&.....2....l\.xi.qa.YG.<'.1......^L.-..6..................~o.hW.........r........}o.5............}n........6 .....te.........+..)....=(.YG.u...wg.G2.L8.Q>.R>.D0.S@.p`.......>(.,..9".>).XF.............................5.....~.........]K....O<.8"...ZH.+..R?...2..rc...eT.,.............?*.........._M.J6........x....gW.A,.4..0.....:$.m].......jY..................iX..yS.....bKGD..h.Q....tIME......7=..h....IDAT8.c`@..L.,.l..8....x.p2rq...T..../ ($,.C.......KHbW.!%...*#+..]..."........v...,,.Z..:.M...ea..``.7....C#..cm .....>y .....][..U..5...-..2,.v...N..(J\YX..=.=.............B>0..%8$4,...""..M.....3.....'$..$%...9.(.........."...P......"...2..J...j4..0
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 13 x 100
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.06636617168196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:sadzv69uBh5VDE++bm4hQ/2w07FWzokOKV52fa0j:sadzv69uBzVDExbm4hQ+w+4DL2fD
                                                                                                                                                                                                                                                                                          MD5:888FAEFC88752B79E8CF3D591B05EC99
                                                                                                                                                                                                                                                                                          SHA1:8E48BF422377D2874FCA48AC6AA45DCC21830A68
                                                                                                                                                                                                                                                                                          SHA-256:0E877FD97E58C5CF4325425FB45B01460032DBFD1F7E839CD189743FA2951145
                                                                                                                                                                                                                                                                                          SHA-512:D2153716456FED91F4D71585499765073853B6C4A5296C1E3EF9898B6725410ABA73DB646038BF26BA66F8D15B02653FA83975E03D1F83F8F13E8A9E6F17E9BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/images/bg-showdata-free.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..d.....}...'..@....~...>.....8.....!..:..;.....%.....3..7..*..?..=..2..5.....,....|...)...........0..#.{...A..........................................................................................!.......,......d....@.pH.f..$..l:...t*eX..+f..r7.8.)..f.z.^...8.A...~..........................................................................................................!.............................H......*\...wA..;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 239x239, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7939
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.940680099023205
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oM+jkB9abeHnLHS4bNeymiymhY68ijIEa8KL9Yz31zMpX5I/VYA/dE0X:86LHSUNUiymhYdijIEa8wmT1mXen/djX
                                                                                                                                                                                                                                                                                          MD5:A5AAA4D3F1A11666D37BD3C44FC78CBD
                                                                                                                                                                                                                                                                                          SHA1:9B40D875FCBEDAEB4EE6247D2DC1BEE31E71243B
                                                                                                                                                                                                                                                                                          SHA-256:2B6E483AFDCC9B2D0D3B10D4FDE2547EB461B6DBE720654B0A4DEB5221D86C9A
                                                                                                                                                                                                                                                                                          SHA-512:6E1F544A085B36B43542FFA3A4880FB2AAEA418916D77C3199E5309DF52F95E3B23A3EA71E783C5C0B7A0CF388964895BE664AD4503CB947C06753C7D27B4165
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/bilance/image021.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................I.........................!..1a."AQ...Rqr....#2B...3CSTs....5Dbct..46E..................................6..........................!1.#AQq"a....$2....BCR.3.......(............?.....3s\.t...m....74...y...~j[Dw..:.~j<..4..IR.. g.g........ g.g....L..!n..t..<..4..IR.. g...3.M3....$L..L..~.......\.Jvbu....=..k_.....n..r..W$...3..T.`d.>...F.....4..Y.jJ.N.3.M3.Q.~i.u5H.. g...3.M3.MR.."g.g....M3.R... g.....3.@..IR.. g.g....L....."g.g....L..";....4..G......U"..@..G...g...$...L..y.4...p.3.@..G........p.3...y..i....-.D.g....%H[....i...3s@..5H..`.c5..L........f.l.Wn.J..E+(",.....e..V.T.....`uD...q....W...l.Gx...uV/..w.'..?.G.8.lO..<N.Z...<.......Ra.f...$a...........>.O).B...O.R....}.s@i..b.IE...B2...nm.c..L...p...m......8
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 140 x 86
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7975
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.772011417620492
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fnXOOm/303lMr+ZBfwGMadRX2MqNU1sKtGPIAy/MTs9d1U:fnXliiGSLbdRX2ZK0P7y/MTse
                                                                                                                                                                                                                                                                                          MD5:42364ECE42F1D4D3F61E650B31567088
                                                                                                                                                                                                                                                                                          SHA1:CD78D66E0BCC9EFDF219B82F98B289994546204C
                                                                                                                                                                                                                                                                                          SHA-256:655E0C7C119E184AFBED71D71B743F86688C5950D32E5B6D8EDFA446715534B0
                                                                                                                                                                                                                                                                                          SHA-512:AF22BFE35C1C6DB258D9B5E73F864BDC6C9A0376EE2E7D8311FE174032F9A65D4FF3C3C9ADACF84FCAFFE5B9F611B034E9E76B4B9357DC17E28D69C1F67B2861
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:http://www.ferraribilance.com/images/trespade.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a..V...................................B991))...)..!.............!..).!...9..9..B.B1)).......)...Z..c.B91!..!..1...s.......ZRJRJB1!....B!..s....{.....J).J9!.......{..!..Z9...B1.J1.{R...JB1)!.kJ......J9.9).sR..k...ccJ..c.....{sZcR.RB..k....J..JsZ..s..{....cZ1JB!..B..9B9.cR.)!.RB.{c................c.{!.s...!.........c..R{sB..ksk9cZ!..){k..{..............k..Z.9..9..!.......s...............{..k..J..J..c..Z{s)..R..J..Jsk!..Bkc.ZR..!.!..........................................c..B..1..9..!..!..1..1..!............sk..........{s.................s..J..9..!..!..!.................................................{{skkc......ccZ..........{..s...........ccR..k{{c...kkR...ccJ..{..k....c...RR9..k))...sBB!11.ss1..J..999.......{.!RZ........!..MSOFFICE9.0.....msOPMSOFFICE9.0B<...!..MSOFFICE9.0.....cmPPJCmp0712....H.s..!.......,......V........H......&\....C.|1z..U.X.4!..1..W..1.e...q..)\...0W...P....xi..J.OH."....gEd.b..u..+F%...I..U.........L6\Fv ..d.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2074
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.231145767771665
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:4QqugYkpwJl/AYWPqHkpwjHnpcdzwmpU0rkpw2l/I:dRaesp/ejJcd0Iqen
                                                                                                                                                                                                                                                                                          MD5:D8FB2297AAE2EB69312394C12E84F94F
                                                                                                                                                                                                                                                                                          SHA1:B5880FB368F00AE79EA714DB48A754734F155969
                                                                                                                                                                                                                                                                                          SHA-256:F3ADA4C06CF8979898586D21F2EF839F523CE15B3D6806C7856F5D434160E9C0
                                                                                                                                                                                                                                                                                          SHA-512:AEE7E576B13318374C3D8BB99561237351861654A7610EC41D1DE4856973AF2A04E468E35F21D8D0733A1E41AD42DD3573FC2C4C7600BF526012D9039738C026
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://js.hs-scripts.com/1718033.js
                                                                                                                                                                                                                                                                                          Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-1718033",0,{"crossorigin":"anonymous","data-leadin-portal-id":1718033,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1718033,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['useV2Wildcard', true]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/1718033/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=do
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):563723
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.683505293418189
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:x/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Ls:kmaEGYLe6rUZ
                                                                                                                                                                                                                                                                                          MD5:D252299CEF5B9176CF0435E72E0BAEEB
                                                                                                                                                                                                                                                                                          SHA1:968A62D85C0D2E1322C27631422DFD196A427865
                                                                                                                                                                                                                                                                                          SHA-256:EFB5DC6835AEB8A8E1615CA49DF1828CFAF708DC73651C5F1C651F2D2AB3907A
                                                                                                                                                                                                                                                                                          SHA-512:F927BE7960C311EB4F765F6679573452A2A0A62C9A3C094E933F056DF823C1D64A93CC97D685302A7BF7FB02121026222BBF3039F99DD2959525ADD95DD95CCB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                          Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1338/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 567 x 125, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):9140
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.766984639159838
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WclrKhIoyiKBFerTZ6foqkbrqYEi22v9FIauZ90oSuJIq:Wc5TUrTZ6fw3REB2vkac00aq
                                                                                                                                                                                                                                                                                          MD5:0F105BC0D0D830C56FEEEA980AE3AB24
                                                                                                                                                                                                                                                                                          SHA1:A49E835A13C77D12C6A0A3A0EF50E33C19EFE6A2
                                                                                                                                                                                                                                                                                          SHA-256:03960BB91DA05DBB3BEFCABAC0A92E74EDBF5CCE3F3540BB2FA9BEB65097D426
                                                                                                                                                                                                                                                                                          SHA-512:F39B13E7927FA49D3815F61B80400D90AAF531AE977EF4E5F46A17F067EB52A09D239BBE8AF1F6884D3593858E0BA88A5C48C91AFDA84CBB9784833725356A30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...7...}......Z_....<zTXtRaw profile type exif..x..ir$.....)|..$..8........ji<3o^.#l.......L.s........rz.Zo...O.u...>?.}.T.....O}..r....P.T.;?...9.......2..?........_........bm_.y..@%.......F.....s.......x..]K........V.)9."...\.......{...y......?.)....wT~|......Ji.;.N...................>... ...?....fm..}m.Gt..7:!/.c...|..5x..y....Z2$..+U.L.r....k>.8..*..by.U..65^r.....0......k.w..N..3.....`........o..7R^$.Y..+.#EYF .... r..H....~..7S+wE.;...?C..WnE.......Sk.+|. D.,F...&E.I..M.8v...)..@ .y..\Ki..s..3&.Y..4...J...PR`U!6..j'..........J.M[k..........K.]{....G.#..9.h.F.c....'OOn.........H.U...l.g.5w.e...m.}.=..R....;..3/.v.Wo.v..w.@M....y....7j.E*n........t.....* n..........t.Y.....*5.....`=......../.=..O..o.........r.........".e.AM.........|..s..6G[D.%]...G....O.$..KDbs.[......Uj.w......,5.LW....z........emY.a..r\.}..^........'...}...f.,.k.....S..!..!..P`K.4.v.m..!..$/.-.km`.e=wj.o/.l.A.S..;......"sT...V...6>Vn'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=448545&time=1713568005556&url=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F
                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18684
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25687558635176
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:etgy7VH0edINCWL0OOt4S4N5chOY4yqly5NyKEhJm24I43:etPZHNSNCWL0OOt4S4N5RYHpaW
                                                                                                                                                                                                                                                                                          MD5:A49127D3005DD388FEA23E1A782B9A26
                                                                                                                                                                                                                                                                                          SHA1:DCB11B196772AAB8CB6C3484B1AF0BC4B53D95B7
                                                                                                                                                                                                                                                                                          SHA-256:D0EC26051C6C1E4C51ADD3A67195EFCCF32416E0126625D1B6C5620D959EDF6B
                                                                                                                                                                                                                                                                                          SHA-512:5A4379BA650A9B36E937B3CBDACD28FC806C10C26ABEFAB9C9820DDDD6938544749F5D69007A1B1407DE8D152716EF4F3792421187D0A2F07B17D233A898C985
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s3.shinystat.com/browse2/js/browse_20150217.js
                                                                                                                                                                                                                                                                                          Preview:// browse.js..var abboCal=0;..function settaLinkExport(homepage){. if(expUrl!="" && homepage==0){. urlPDF = expUrl.replace("|FORMATO|",1);. urlCSV = expUrl.replace("|FORMATO|",2);. document.getElementById("expUrlPDF").href="/cgi-bin/"+urlPDF;. document.getElementById("expUrlCSV").href="/cgi-bin/"+urlCSV;. document.getElementById("exportUL").style.visibility="visible";. }. try{. if(expNopdf==1) document.getElementById("expUrlPDF_li").style.display="none";. }catch(err){. niente=1;. }.}..function disabledDiv(){. if (!$('disableddiv').visible()). {. setCookie('TAB','calmet',365);. $('calint').hide();. $('disableddiv').show();. $('act2span').className='current';. $('act1span').className='';. }else{. $('disableddiv').hide();. $('calint').show();. $('act1span').className='current';. $('act2span').className='';. }..}..function scrolla(offset,curtop){.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3906
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.970026507471394
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:9yOqg7cxKXOMxWxxCO5lJl6lpUlrl0eOge7L9yicOuFldLfSOouOXa3aCsvVcOSX:9Gg4xKJxWxBjwIZ0coAVnJz
                                                                                                                                                                                                                                                                                          MD5:B4FCE5B19F419EDFAF622D7F44ACA08F
                                                                                                                                                                                                                                                                                          SHA1:7575BF22646B3DACDD3463905327CF3E055A0217
                                                                                                                                                                                                                                                                                          SHA-256:138CC5E4EEE2F448855DAC8352D214E0D306DBB1715E28F61B7B0D1F6D69DA1F
                                                                                                                                                                                                                                                                                          SHA-512:7884C0E5CC8F837199149F2E7ED1B0CBB6CEB2E269C19309E5BE366CF5EA8DB1A5722D58959687904080F2D4EF9ACF7CAB185303B9C5B2646E202CD25B7AF1C1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.shinystat.com/_resources/themes/shinystat/css/shinystat-temi.css?m=1622467192
                                                                                                                                                                                                                                                                                          Preview:.shinyengage .dettagli-prodotto-grid {. border-color: #83C5A1 !important;.}..shinyengage .shiny-btn {. border-width: 2px;. border-color: #83C5A1 !important;. background-color: #83C5A1 !important;. color: var(--bianco) !important;.}..shinyengage .shiny-btn:hover {. border-color: #83C5A1 !important;. color: #83C5A1 !important;. background-color: var(--bianco) !important;.}..shinyengageb2b .dettagli-prodotto-grid {. border-color: #9AB0D7 !important;.}..shinyengageb2b .shiny-btn {. border-width: 2px;. border-color: #9AB0D7 !important;. background-color: #9AB0D7 !important;. color: var(--bianco) !important;.}..shinyengageb2b .shiny-btn:hover {. border-color: #9AB0D7 !important;. color: #9AB0D7 !important;. background-color: var(--bianco) !important;.}..shinyadapt .dettagli-prodotto-grid {. border-color: #F7DE4F !important;.}..shinyadapt .shiny-btn {. border-width: 2px;. border-color: #F7DE4F !important;. background-color: #F7DE4F !important;. color: var(--bianco) !impor
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Software: Microsoft Office", baseline, precision 8, 186x262, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3904
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.798227582301117
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TuhwFvYjm8vv0fT/DjNEhoGZQlnrwJ1Yo4MoUAVlK:ow030vBEhDZ4Y8fUoK
                                                                                                                                                                                                                                                                                          MD5:0E6B3A8D6D5672DDE4FADB714E89FB37
                                                                                                                                                                                                                                                                                          SHA1:8C9F2B6A22AEFB6A5F1032F230D4633B791171FE
                                                                                                                                                                                                                                                                                          SHA-256:460935F61CB73457DCAD5B09AC79EA5AD3A2A83718CF0833237FC4B4A45E18C8
                                                                                                                                                                                                                                                                                          SHA-512:917A4151F627E39D01B21A8246881C3F09AF9A50C124DC9F524DB5FB34C8C1FABA3368C576152A4C106E3D9DD78F4EDFE4AD61AA89B5588A8231D8A88AA2CD4D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`......Software: Microsoft Office...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=..........................!."1#Aaq.....$2Qrs....3..BCRSb...................................5.........................!R."%E...125AQa..$qB...........(............?..$.E..=A..C.F...F,..i......F,.4.e.a..Ea..RD...b.lg...8....n.3.b.lT.I..*.[..9r.*N%..F.-V.}lZ....b,..XF)..F+I.E..F....,.4J...q".I...cbN.I.....I.=<.D....N$..Lz...H.6.L..5...5X.H.2.l]....Z....)-.du.....6..,[(.]..<,.b.}1...56..Y....j..h.8.R.eEf..fb#31.77..M....Y.....xb3..Q..K.x..U.n.b.....f'....W.i.....m.U.....L..&b;.s.>.-u5.OR......f..+..+G/k...}...qj.(.......?.p..d......lv~w.'.L.O...G.&.s.......%g..c.g....n..q.zu...G.................v...w..=-.....I.W..h...SX......!.q.^...-.d:CG..wy..6....~.oV.cKW7&'9y.....A.........^...YJ..kY\.F..SF....I...D..+..H...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1482 x 498, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):134509
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955686929500429
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:VxWpg8NUIDaRg3FjhBEO8p8syEBE3Uso0QTALkPxM1KSlmEi+Z6:V4lDKg3F/PbJESU5HArlxia6
                                                                                                                                                                                                                                                                                          MD5:AD40B87F809F8FFDE6D70B416C48B8B9
                                                                                                                                                                                                                                                                                          SHA1:EF08848ED72EDB27359EA65546A0683195C82AAE
                                                                                                                                                                                                                                                                                          SHA-256:6D24AB63C86C56509FD27140AB21257AC5A9570A735BE01EC1D5ED93ACBD94A9
                                                                                                                                                                                                                                                                                          SHA-512:4D89D68BA8C33403216A246C5138D4C6C64512630348DEBC07D2A1FF12BF1B2EA2F05DBDAA343BD50EF3B24FB0F4724971011E09134414AE8F7F65973E474383
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l......iCCPICC Profile..H....P...........UJ.M.N.)..Pz.....%.@.Vdq....6...k.d..bA......((.b.....C..7.yg.....;..{..;s>..2l.0... E.!..r.GDF.q#..0..X`......~.....6.x#v.d:....&..s......sR.>.....(....D....Ns;.4..A...9~..9v..`.'$..a..x..-...DGtz&'..CrA.L....."...E.8........3b..'.o1c%1..x...2cxw~.0.........d.\.=d..D.A.,..Y_R.....K.......w..s....v...M^.7.q|O.$N.+d.y...s,J.....1.-..+N....<.$~nBH..g...qzR...D...$....\..zJjOI.K.|.dmFB...v...y..|.....<w.y.P..0.U.K.. ..%{I...`....B....a".'`.....t...A.2[....^v.t!n....?>!..D^....pL..-.,...~....]..;....k...5.D...y-....B....k:..........2g.....D@.4...60.&.......<....! ......R..d.U`=(..`...*.~P...c..h.g.%p...w......a....I0.A.."CTH..t!c..b@N.....A.P.... 1.....C%P.T..A.@g.K.u..z..B..[.3..I0.V...E0.f.p.......\........Q.........+x..PR(..&...@...QQ.8....U.*CU..P....=..j....ES.t......Es.i.5.....at...}.=..G..1..c.=.....c.0..2.A.i.....0f...*`...Xol$6.....m.^.vc...8.N.g.s.....\!n7.(....n.../...[.=.Qx.>.
                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:20.950503111 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:22.028601885 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.559751987 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.724370003 CEST4973580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.724621058 CEST4973680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.906506062 CEST4973780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.946052074 CEST804973531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.946144104 CEST4973580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.946382999 CEST4973580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.947045088 CEST804973631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.947160006 CEST4973680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.127198935 CEST804973731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.127279043 CEST4973780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.216283083 CEST804973531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.697676897 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.697763920 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.697861910 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.698154926 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.698184967 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.916763067 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.917195082 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.917229891 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.918191910 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.918279886 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.919815063 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.919882059 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.968169928 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.968189001 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:32.011523962 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.259517908 CEST804973531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.289048910 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.289129019 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.289381981 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.290733099 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.290766954 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.314048052 CEST4973580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.513113976 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.513278008 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.521567106 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.521595955 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.521965981 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.574470043 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.602314949 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.644165039 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.713500023 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.713654041 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.714062929 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.722482920 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.722522020 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.722558022 CEST49741443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.722573996 CEST4434974123.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.772428036 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.772519112 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.772659063 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.775448084 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.775486946 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.813530922 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.965461016 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.995528936 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.995762110 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.997490883 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.997520924 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.997941971 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.003458023 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.035263062 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.035398960 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.044159889 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.049546003 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.185745955 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.185838938 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.200205088 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.200360060 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.200431108 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.204467058 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.204467058 CEST49742443192.168.2.423.63.206.91
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.204510927 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.204538107 CEST4434974223.63.206.91192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.284487009 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.284529924 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.284595966 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.333317041 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.564954042 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.614002943 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.783771038 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.856152058 CEST4974680192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.005037069 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.005117893 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.007004976 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.077414989 CEST8049746185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.078094006 CEST4974680192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.123416901 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231163025 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231193066 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231211901 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231256008 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231292963 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231431961 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.232530117 CEST4974580192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.293930054 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.343478918 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.343905926 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.344146967 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.453952074 CEST8049745185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.476131916 CEST4974980192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.476147890 CEST4975080192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.476682901 CEST4975180192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.514386892 CEST4975280192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.514688969 CEST4975380192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.514868975 CEST4975480192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.515872955 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.516232967 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.568098068 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.622792006 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697422981 CEST8049749185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697593927 CEST4974980192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697609901 CEST8049750185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697727919 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697818995 CEST4975180192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.697827101 CEST4975080192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698183060 CEST4975180192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698276043 CEST4974980192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698280096 CEST4975080192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.735379934 CEST8049752185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.735666990 CEST4975280192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.735738039 CEST8049753185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.735812902 CEST8049754185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.735858917 CEST4975380192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.736062050 CEST4975480192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920628071 CEST8049750185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920681000 CEST8049750185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920839071 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920878887 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920891047 CEST4975080192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920913935 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920948029 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.921019077 CEST4975180192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.921683073 CEST4975080192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.922127008 CEST4975180192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.932180882 CEST8049749185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.932216883 CEST8049749185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.932684898 CEST4974980192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.932848930 CEST4974980192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.136899948 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.143042088 CEST8049750185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.143192053 CEST8049751185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.153844118 CEST8049749185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.364785910 CEST4975580192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.366624117 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.367260933 CEST4975680192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.383562088 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.406909943 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.412471056 CEST4975780192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.412811041 CEST4975880192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.586025000 CEST8049755185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.586127996 CEST4975580192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.588330984 CEST8049756185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.588406086 CEST4975680192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.593473911 CEST4975680192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.593552113 CEST4975580192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.606457949 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.633626938 CEST8049757185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.633701086 CEST4975780192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.633990049 CEST8049758185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.634056091 CEST4975880192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.651045084 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.815620899 CEST8049755185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.815685034 CEST8049755185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.815737009 CEST4975580192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.821470022 CEST4975580192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.826452017 CEST8049756185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.826487064 CEST8049756185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.826545000 CEST4975680192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.828003883 CEST4975680192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:37.042315960 CEST8049755185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:37.049006939 CEST8049756185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:38.569472075 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:38.798836946 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:38.851458073 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.706373930 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.706734896 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.706734896 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.928868055 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.928963900 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.931184053 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.931226015 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.931405067 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.933377028 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.933420897 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.933496952 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.946633101 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.994174957 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.995151997 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.217936039 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.218067884 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.222975016 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.239937067 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.239978075 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240031004 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240267038 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240305901 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240340948 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240386963 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.255852938 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.261373043 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.262129068 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.262752056 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.263283014 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.264895916 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.269134045 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.445600033 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478667974 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478728056 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478766918 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478805065 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478831053 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478871107 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478893995 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478916883 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478952885 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478979111 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478993893 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.479043961 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.483675957 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.483999968 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.484360933 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.485012054 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.485088110 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.485239029 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486602068 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486697912 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486830950 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486841917 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486874104 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486912012 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486948013 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486963987 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486987114 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486994982 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488486052 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488524914 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488563061 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488600969 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488603115 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488639116 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488675117 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488687038 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488713980 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488733053 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488750935 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488787889 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488800049 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494525909 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494565964 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494601965 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494679928 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.545280933 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.545337915 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.545344114 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699251890 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699312925 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699351072 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699387074 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699392080 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699424982 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699450016 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699480057 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699517965 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699558020 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699575901 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699594975 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699609995 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699630976 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699666977 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699701071 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699722052 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699738026 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699759960 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699774981 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699810028 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699825048 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699847937 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.699902058 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.701925039 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.707031012 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709480047 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709520102 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709557056 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709583044 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709594011 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709633112 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709669113 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709671974 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709706068 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709721088 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709743977 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709816933 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710685968 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710828066 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710866928 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710902929 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710908890 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710938931 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710966110 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.710974932 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711010933 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711046934 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711082935 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711085081 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711102962 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711122990 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711159945 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711173058 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711194992 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711230993 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711266994 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711283922 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711302996 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711334944 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711343050 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711380959 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711397886 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711419106 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711456060 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711476088 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711492062 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711707115 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712254047 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712296963 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712335110 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712372065 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712399006 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712460995 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712527990 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712565899 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712599993 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712658882 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.713941097 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.719052076 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.720715046 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.721008062 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767170906 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767213106 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767268896 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767693043 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767730951 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767767906 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.767823935 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.776115894 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.914343119 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.914439917 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.914509058 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925271988 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925317049 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925355911 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925390959 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925467968 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925467968 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933163881 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933202982 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933238983 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933275938 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933303118 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933311939 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933331013 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933350086 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933387995 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933434010 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933444023 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933474064 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933510065 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933527946 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933547020 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933574915 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933582067 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933617115 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933653116 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933674097 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933690071 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933727980 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933748960 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933765888 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933788061 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933801889 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933839083 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933852911 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933872938 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933909893 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933931112 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933945894 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.933981895 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934022903 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934036970 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934061050 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934098005 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934114933 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934134007 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934151888 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934170008 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934206009 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934223890 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934242010 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934277058 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934313059 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934314966 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934349060 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934381962 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934386969 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934422970 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934462070 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934463978 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934499025 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934535980 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934554100 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934573889 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934587955 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934611082 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934645891 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934715033 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.935853004 CEST49740443192.168.2.464.233.185.147
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.935883999 CEST4434974064.233.185.147192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.936224937 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.943022966 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944228888 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944271088 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944305897 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944320917 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944343090 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944366932 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944380045 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944412947 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944434881 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944622040 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944657087 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944660902 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944696903 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944724083 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944730043 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944777966 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.949469090 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.992789030 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.992952108 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.992990971 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.993011951 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.993062019 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.993207932 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.003995895 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.007503986 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.024316072 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.118756056 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156598091 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156646967 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156686068 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156714916 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156723022 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156760931 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156796932 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156807899 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156833887 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156874895 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156874895 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156914949 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156950951 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156953096 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.156989098 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157016039 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157217979 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157258987 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157298088 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157339096 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157371044 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157376051 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157412052 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157418966 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157459021 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157495022 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157514095 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157532930 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157545090 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157572031 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157609940 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157645941 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157663107 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157702923 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157870054 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157958984 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.158838034 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.163079023 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.163273096 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.163700104 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168387890 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168431997 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168471098 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168492079 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.172914028 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173558950 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173652887 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173691034 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173727989 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173764944 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173801899 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173839092 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173866987 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173866987 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173867941 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173876047 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173913956 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173970938 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.219610929 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249869108 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249910116 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249948025 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249984026 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.250082016 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.250082016 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.251364946 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379398108 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379445076 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379482031 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379518986 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379528046 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379556894 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379570961 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379595995 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.379652977 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383657932 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383733988 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383770943 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383797884 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383807898 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383925915 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394037962 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394083023 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394115925 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394139051 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394366980 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394404888 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394440889 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394475937 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394490957 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394511938 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394548893 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394557953 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394584894 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394613028 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.396668911 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.396706104 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.396809101 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.434928894 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.435028076 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476919889 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476960897 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476996899 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477024078 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477032900 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477070093 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477097034 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477108955 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477145910 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477164984 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.543320894 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605478048 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605520010 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605555058 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605573893 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.653054953 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699251890 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699310064 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699347973 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699387074 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699402094 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699426889 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699460030 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699466944 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699505091 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699517012 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699542999 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699580908 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699601889 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699618101 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699655056 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699666977 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699695110 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699805975 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.765403986 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.765448093 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.765558004 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.921987057 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922041893 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922080994 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922142029 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922198057 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922235966 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922269106 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922272921 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922308922 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922329903 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922346115 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922380924 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922394991 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922415972 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922455072 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922492027 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922497988 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922528982 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922544003 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922565937 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922601938 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922638893 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922652960 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922674894 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922709942 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922713995 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922750950 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922801018 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922812939 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922848940 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922863960 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922885895 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922921896 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922938108 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.922957897 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.923011065 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.987967968 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.988008976 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.988045931 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.988082886 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.988116980 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.988148928 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145051003 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145088911 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145128012 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145164967 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145283937 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145319939 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145330906 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145356894 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145395041 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145431042 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145436049 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145468950 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145505905 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145508051 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145543098 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145550013 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145579100 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145615101 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145642042 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145651102 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145701885 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145705938 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145744085 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145793915 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145831108 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145832062 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145865917 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145903111 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145904064 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145937920 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145975113 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.145992994 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.146012068 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.146014929 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.146049023 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.146085978 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.151694059 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.151721001 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.151808977 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.153173923 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.153177977 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.153184891 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.153243065 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.153409004 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.154158115 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.154196024 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.199610949 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.612273932 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.612582922 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.612617970 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.614269972 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.614476919 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.617372990 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618159056 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618267059 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618508101 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618522882 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618570089 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.618582010 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.620238066 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.620780945 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.621243954 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.621330976 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.672457933 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.672457933 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.672467947 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.716573000 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.058646917 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.058873892 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.059132099 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.059648037 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.059669971 CEST44349771185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.059709072 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.060590982 CEST49771443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.062730074 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.108114004 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296381950 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296437979 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296459913 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296477079 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296506882 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296519041 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.296757936 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.327284098 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.327310085 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.327392101 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.328247070 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.328285933 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.328360081 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.328866005 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.328877926 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.329076052 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.329093933 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332079887 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332088947 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332156897 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332334042 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332346916 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332987070 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.332994938 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333079100 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333667994 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333689928 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333749056 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333828926 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.333837032 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.334064960 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.334074974 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517561913 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517657995 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517682076 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517703056 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517744064 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517792940 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517822981 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517832041 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517891884 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517914057 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.517980099 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.518002987 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.518008947 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.518038988 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.518265009 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.518349886 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.522034883 CEST49770443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.522053003 CEST44349770185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.522974014 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.523040056 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.523128986 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.524461985 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.524496078 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.776431084 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.777411938 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.777446032 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.778012037 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.779191971 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.781311989 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.781398058 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.781614065 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.781625032 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.781995058 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.782098055 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.782609940 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.782619953 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.782938004 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.783603907 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.783739090 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.783741951 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.783811092 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.785932064 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.786125898 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.786197901 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.786237955 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.786250114 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.786987066 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787060022 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787120104 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787130117 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787419081 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787633896 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.787647009 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.789839029 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.789921999 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.790637016 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.790808916 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.791168928 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.791176081 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.791177034 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.791249990 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.792576075 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.792741060 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.793320894 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.793328047 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.825524092 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.828141928 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.834794998 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.834846973 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.840629101 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.975801945 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.979484081 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.979504108 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.983067989 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.983144999 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.986068964 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.986258030 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.988656998 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.988662958 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.030044079 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.220309973 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.220365047 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.220451117 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.220489979 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221481085 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221524000 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221576929 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221590996 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221602917 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.221651077 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.224267006 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.224426985 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.224520922 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228754044 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228813887 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228863955 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228899956 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228910923 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228956938 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.228996038 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.229104042 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230292082 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230346918 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230417013 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230452061 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230479956 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230511904 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.230559111 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.247797966 CEST49774443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.247807026 CEST44349774185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.250180006 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.250227928 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.250361919 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.251645088 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.251672029 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.254856110 CEST49776443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.254878044 CEST44349776185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.255618095 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.255700111 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.255805969 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.257585049 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.257618904 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.259608030 CEST49777443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.259613991 CEST44349777185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.260056973 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.260116100 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.260188103 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.260946989 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.260976076 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.261352062 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.261425972 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.261444092 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.261507988 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.262159109 CEST49778443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.262188911 CEST44349778185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.262594938 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.262607098 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.262702942 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.263680935 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.263691902 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418389082 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418447018 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418524981 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418538094 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418576956 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418596029 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418633938 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418639898 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418669939 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418755054 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.418881893 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441582918 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441602945 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441663027 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441704988 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441715002 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441731930 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441771984 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441859961 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441925049 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441942930 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.441970110 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.442009926 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.442023039 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.442049980 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.483844042 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.484180927 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.484196901 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.527405024 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.538125038 CEST49780443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.538176060 CEST44349780185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.538922071 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.538980961 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.539187908 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.541465998 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.541497946 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662636995 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662647009 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662683010 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662781000 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662935019 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662944078 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.662992954 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.663012028 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.663034916 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.663095951 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.667407990 CEST49775443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.667433023 CEST44349775185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.667998075 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.668062925 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.668169975 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.672267914 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.672314882 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.704230070 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.710772038 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.712631941 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.714689970 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.715624094 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.715656042 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.715749979 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.715786934 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.716012955 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.716025114 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.716697931 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.716912985 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.718398094 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.718465090 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.718488932 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.718504906 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.719202042 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.719381094 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.720274925 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.720380068 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721306086 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721426964 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721611023 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721652031 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721702099 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.721709013 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722060919 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722138882 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722459078 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722533941 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722543955 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.722632885 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.764144897 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.764144897 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.766326904 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.766345978 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.766470909 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.812408924 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.989465952 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.989783049 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.989840984 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.991492987 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.991576910 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.992208958 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.992299080 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:45.992347956 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.032836914 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.032852888 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.075798988 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.121671915 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.122072935 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.122134924 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.125288963 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.125365019 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.125690937 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.125778913 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.125839949 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.146655083 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.146712065 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.146871090 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.146892071 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.146955013 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152543068 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152596951 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152663946 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152693987 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152745008 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152756929 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.152808905 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.153603077 CEST49785443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.153628111 CEST44349785185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.154577017 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.154625893 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.154726982 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.154889107 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.154905081 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155210972 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155277014 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155313015 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155339956 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155353069 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.155395985 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.156857014 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.156934023 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.156955957 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.157010078 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.157043934 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.157069921 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.157324076 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.172118902 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.172264099 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.172321081 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.193581104 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.193666935 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201371908 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201390982 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201427937 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201443911 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201493979 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.201524973 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.212430000 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.367798090 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.367913008 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.367943048 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.367971897 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.368005037 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.368052006 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.370601892 CEST49784443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.370641947 CEST44349784185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376365900 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376395941 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376462936 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376513004 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376571894 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376579046 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376609087 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376621008 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376636028 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.376692057 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.377835035 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.377856016 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.377907038 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.377978086 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.377993107 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.378053904 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.378113985 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.378184080 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.391639948 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.391680002 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.391772032 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.394750118 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.394778967 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422713041 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422718048 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422842026 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422858000 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422894955 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422904015 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.422930002 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432173014 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432230949 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432341099 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432375908 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432410955 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.432481050 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.436587095 CEST49788443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.436614037 CEST44349788185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.467817068 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.563955069 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564030886 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564049959 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564069033 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564126015 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564182043 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564182043 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564249992 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564286947 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564322948 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.564352036 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.566737890 CEST49790443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.566766024 CEST44349790185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597366095 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597398043 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597470999 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597556114 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597579956 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597629070 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597635984 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597678900 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597733974 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597853899 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597920895 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597930908 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597954035 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.597996950 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599067926 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599167109 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599194050 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599214077 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599261999 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599522114 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599596024 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599602938 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599631071 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599659920 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599680901 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599730968 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599772930 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599811077 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599823952 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599870920 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.599936962 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.600074053 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.601969957 CEST49786443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.601991892 CEST44349786185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.605962992 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.606363058 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.606395960 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.607470989 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.610065937 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.610239029 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.610687971 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.643858910 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.643933058 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.643943071 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.643959999 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.644018888 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.652139902 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818358898 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818407059 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818449974 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818459034 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818507910 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818618059 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818664074 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818681955 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818690062 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818726063 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818746090 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818912029 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818980932 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.818988085 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.819001913 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.819046021 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.819082022 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.819135904 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.822303057 CEST49787443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.822313070 CEST44349787185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.842819929 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.868547916 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.868577957 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.870066881 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.881329060 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.881541014 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.881731987 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.901333094 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.901362896 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.901495934 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.901870966 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.901884079 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.902756929 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.902782917 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.902853012 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.903314114 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.903325081 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.904124975 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.904198885 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.904318094 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.905071974 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.905097008 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.906150103 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.906219006 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.906313896 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.906776905 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.906795979 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.924144030 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.048506975 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.048577070 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.048712969 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.048795938 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.120733023 CEST49792443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.120789051 CEST44349792185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.122417927 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.122509003 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.122601986 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.129416943 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.129456043 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.129904985 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.129946947 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.130045891 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.130300045 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.130319118 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.286309958 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.286504984 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.286712885 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.290388107 CEST49793443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.290425062 CEST44349793185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.291075945 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.291102886 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.291208982 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.292200089 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.292217016 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354048967 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354418039 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354444027 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354518890 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354700089 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.354713917 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.355320930 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.355520964 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.355580091 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.355859041 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.355999947 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.356021881 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.356683016 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.356743097 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357036114 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357218981 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357239008 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357348919 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357356071 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357558966 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357621908 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.357748985 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.358057976 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.358752012 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.359175920 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.359209061 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.362791061 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.362890959 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.363472939 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.363642931 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.363646030 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.393702030 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.393718958 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.393907070 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.393939018 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.393969059 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.394108057 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.394447088 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.394491911 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.394891024 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.394902945 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.400140047 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.404112101 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.404138088 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.405733109 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.405837059 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.405867100 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.457823992 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.580554008 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.580804110 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.580849886 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.581146955 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.581310034 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.581340075 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.583887100 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.583956003 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.584300995 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.584389925 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.584429026 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.584929943 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.584992886 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.632141113 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.632886887 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.632905960 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.680866957 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.742964983 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.743185997 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.743206024 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.744879007 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.744970083 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.745759964 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.745857000 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.746159077 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.746166945 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.793062925 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.796595097 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.796685934 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.796928883 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.797600031 CEST49794443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.797615051 CEST44349794185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798032999 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798094988 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798151016 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798154116 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798171997 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798204899 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798217058 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798243999 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798280954 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798310995 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798399925 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798480988 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798794031 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.798841953 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.800826073 CEST49795443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.800836086 CEST44349795185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801168919 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801202059 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801275015 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801743984 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801760912 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801785946 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.801944017 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.802010059 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.802593946 CEST49797443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.802611113 CEST44349797185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.802876949 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.802901983 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.803208113 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.803481102 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.803492069 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.837490082 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.837574005 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.844088078 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.844435930 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.844495058 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.844922066 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.845084906 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.845093966 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.846723080 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.846801996 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.847387075 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.847471952 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.847695112 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.848036051 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.848134041 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.848459959 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.848543882 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.848639965 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.888156891 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.889161110 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.889169931 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.889338970 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.889395952 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.937213898 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.937406063 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.001912117 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.002387047 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.002973080 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.003019094 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019575119 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019606113 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019668102 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019742966 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019824982 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019845963 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019872904 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019964933 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019977093 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.019996881 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.020056009 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.020066977 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.020175934 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.020282030 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.021179914 CEST49796443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.021208048 CEST44349796185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.022712946 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.022754908 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.022840977 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.030472994 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.030502081 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.043396950 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.058393002 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.058445930 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.058589935 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.059108019 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.059127092 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.059210062 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.089946032 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.089975119 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.090372086 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.090395927 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.155122042 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.155158997 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.155246973 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.171626091 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.171643019 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.185475111 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.185667038 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.185734987 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227452040 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227509975 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227575064 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227602959 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227628946 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227667093 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227683067 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227715969 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227720022 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227777958 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227792025 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.227844000 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.241838932 CEST49800443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.241889000 CEST44349800185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.243655920 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.243678093 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.243830919 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.245846987 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.245862961 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.250720024 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.250988007 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.251034975 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.252338886 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.252939939 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.253145933 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.253185034 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.253292084 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.253511906 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.253542900 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.254250050 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255001068 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255090952 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255292892 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255601883 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255954981 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.255964994 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.259881973 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.259965897 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.260787964 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.260970116 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.260998964 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268740892 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268802881 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268822908 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268861055 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268879890 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268908978 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.268951893 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.269929886 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.270070076 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.270132065 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.271657944 CEST49798443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.271682024 CEST44349798185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.272193909 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.272232056 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.272309065 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.273838997 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.273866892 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.285830975 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.286015034 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.286098003 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.286140919 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.286165953 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.286370993 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287128925 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287142038 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287506104 CEST49802443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287533045 CEST44349802185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287564039 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287605047 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287663937 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287678957 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287736893 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.287791014 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.289676905 CEST49801443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.289688110 CEST44349801185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.296153069 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.296153069 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.301137924 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.301146984 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.327094078 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.327117920 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.327482939 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.327663898 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.327677011 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.349136114 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449048042 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449176073 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449193001 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449229002 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449260950 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449346066 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449429989 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449446917 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449471951 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449532032 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449543953 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449620008 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.449686050 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.478743076 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.479231119 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.479259014 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.480715990 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.480817080 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.485172033 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.485255957 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.485745907 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.485761881 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.491141081 CEST49799443192.168.2.4185.206.86.14
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.491167068 CEST44349799185.206.86.14192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.530683041 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.535563946 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.535864115 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.535881042 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.536191940 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.536973000 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.537035942 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.537286043 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.537877083 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.538109064 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.538125038 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.538624048 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.539063931 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.539153099 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.539239883 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.580121994 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.584126949 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.618315935 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.623383045 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.623406887 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.624859095 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.624932051 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.625422955 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.625505924 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.625721931 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.625735044 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.667788982 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.691891909 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.691977978 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.692245007 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.694951057 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.695128918 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.695327044 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.696712971 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.697248936 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.697432041 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.697549105 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.708539963 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.708548069 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.712132931 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.712281942 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.725311995 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.737967968 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.764728069 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.764986992 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.765775919 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.765837908 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.765985966 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.766020060 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.767333031 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.769670963 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.769773960 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.779118061 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.816215038 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.817275047 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.817296028 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.821953058 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.822030067 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.822160959 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.822691917 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.822767973 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.822868109 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.823533058 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.823554993 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.823630095 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.824350119 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.824599028 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.824662924 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.824800968 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.824949980 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.825233936 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.826925993 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.826963902 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.827343941 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.827944994 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.827989101 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828064919 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828449965 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828450918 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828485966 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828526020 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828819036 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828895092 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.828969955 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829092026 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829133034 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829245090 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829258919 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829387903 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829860926 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.829874992 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.830111027 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.830140114 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.830955029 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831195116 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831218004 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831228018 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831316948 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831360102 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831394911 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831496954 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.831515074 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.838510990 CEST49803443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.838541985 CEST44349803185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.838807106 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.838813066 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.838877916 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.840691090 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.840701103 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.843451977 CEST49804443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.843477011 CEST44349804185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.843769073 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.843811989 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.844432116 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.844631910 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.844665051 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.844866037 CEST49805443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.844880104 CEST44349805185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.845057964 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.845099926 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.845369101 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.845768929 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.845793009 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.865674973 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.865701914 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.865859985 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.866164923 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.866194010 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.872114897 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.872136116 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.873081923 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.873085022 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.876511097 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.876539946 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.876638889 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.877165079 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.877188921 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.921556950 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.921631098 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.921781063 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.922686100 CEST49806443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.922718048 CEST44349806185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.924050093 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.924133062 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.924222946 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.926839113 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.926881075 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.978737116 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.978795052 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.980273008 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.980356932 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.980362892 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.980427980 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.983906984 CEST49808443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.983926058 CEST44349808185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.985091925 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.985131979 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.985457897 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.987386942 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.987404108 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.987819910 CEST49807443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.987833977 CEST44349807185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.988528013 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.988564014 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.988785028 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.989480972 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.989509106 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.060750008 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.060825109 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.060889006 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.061799049 CEST49809443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.061814070 CEST44349809185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.062618017 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.062652111 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.063009977 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.063482046 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.063508987 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139565945 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139616966 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139722109 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139734030 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139765024 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.139836073 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.141129017 CEST49810443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.141136885 CEST44349810185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.142235041 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.142311096 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.142405987 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.151238918 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.151277065 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.166937113 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.167119980 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.167190075 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.180947065 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.181147099 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.181304932 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.242278099 CEST49811443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.242301941 CEST44349811185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.242541075 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.242559910 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.242639065 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.258594036 CEST49812443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.258642912 CEST44349812185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.265126944 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.265140057 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.281697989 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.281771898 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.283140898 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.283173084 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.283286095 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.283341885 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.283952951 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284609079 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284682989 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284816980 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284837008 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284900904 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.284956932 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.285113096 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.285296917 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.285465956 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.286292076 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.286359072 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.289428949 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.296610117 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.298398972 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.314589024 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.314614058 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.314718962 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.314795017 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315608978 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315640926 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315756083 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315768957 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315896034 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.315906048 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316149950 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316162109 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316406965 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316445112 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316504955 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316637993 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316771984 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316773891 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316802025 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316909075 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316934109 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.316945076 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.317029953 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.317100048 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.317192078 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.317260981 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.318106890 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.318285942 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.318919897 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.319103003 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.319107056 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.319170952 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.319909096 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.319987059 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.320023060 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.320122004 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.320852995 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321033001 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321072102 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321113110 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321194887 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321211100 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321319103 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.321410894 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.322613001 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.322698116 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.322808981 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.322889090 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.323873997 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.323885918 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.327280998 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.327486038 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.327502966 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.328640938 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.329420090 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.329598904 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.329720020 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.339540005 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.339591026 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.339673996 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.340898991 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.340928078 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360761881 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360778093 CEST44349814185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360778093 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360785007 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360786915 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360790968 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360791922 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.360795021 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.364118099 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.364134073 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.372142076 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.372685909 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.372997046 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.373025894 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.374450922 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.374526978 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.374845982 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.374937057 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.374946117 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.376005888 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.376010895 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.376028061 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.407016039 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.407036066 CEST49814443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.407052994 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.416143894 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.423010111 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.423165083 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.423187971 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.432116032 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.432331085 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.432343006 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.432629108 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.433326006 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.433383942 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.433701038 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.436012030 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.436327934 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.436343908 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.437774897 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.437839031 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.443525076 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.443604946 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.443715096 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.443726063 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466784000 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466813087 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466821909 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466867924 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466888905 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.466948032 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.467792034 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.467859983 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.467926025 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.471043110 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.476114988 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.481539011 CEST49813443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.481570005 CEST44349813185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.487020016 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.488871098 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.488919020 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.489012003 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.489659071 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.489675045 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.510632992 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.510839939 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.510855913 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.512299061 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.512377977 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.512957096 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.513039112 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.513262033 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.513276100 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.556005001 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.602272987 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.602505922 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.602535009 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.605999947 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.606106997 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.606585026 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.606641054 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.606709957 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.606719017 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.647114038 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.717453957 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.717750072 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.717767000 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721278906 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721345901 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721692085 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721802950 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721807003 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.721858025 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.725320101 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.725372076 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.725509882 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.726159096 CEST49819443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.726197004 CEST44349819185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.732858896 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.732882977 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.732942104 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.732948065 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.733000040 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.733591080 CEST49820443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.733603954 CEST44349820185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.734003067 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.734031916 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.734095097 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.734483004 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.734500885 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.739078999 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.739279032 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.739334106 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.739881992 CEST49821443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.739893913 CEST44349821185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.740164042 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.740226984 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.740298033 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.740514040 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.740545988 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.741203070 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.741362095 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.741430998 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.742116928 CEST49822443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.742141008 CEST44349822185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.742892981 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.743125916 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.743180990 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.743943930 CEST49815443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.743954897 CEST44349815185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.769524097 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.769695044 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.769762039 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.770231009 CEST49824443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.770246983 CEST44349824185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.775295019 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.775301933 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.787064075 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.787410975 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.787470102 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.787955999 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.788216114 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.788307905 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.788311958 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.815351963 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.815378904 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.815444946 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.815454960 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.815517902 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.816986084 CEST49825443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.817008018 CEST44349825185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.823358059 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.832115889 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.839512110 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.842379093 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.842619896 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.842650890 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.844338894 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.844414949 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848061085 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848238945 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848305941 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848427057 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848443031 CEST44349817185.206.85.86192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848459959 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.848505974 CEST49817443192.168.2.4185.206.85.86
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.875056028 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.875113010 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.875188112 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.875802040 CEST49826443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.875840902 CEST44349826185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.878726959 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.878808022 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.878860950 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.879560947 CEST49827443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.879575968 CEST44349827185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.936216116 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.936467886 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.936482906 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.936933041 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.937340021 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.937422991 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.937639952 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.953973055 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.954046011 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.954103947 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.954418898 CEST49828443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.954442978 CEST44349828185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:49.984124899 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.044507027 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.044564009 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.044719934 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.044725895 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.044785023 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.045248032 CEST49829443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.045280933 CEST44349829185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.159272909 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.159348965 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.159477949 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.159513950 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.160145044 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.160159111 CEST44349830185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.160193920 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.160193920 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.160840034 CEST49830443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.163463116 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.163520098 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.167599916 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.167762995 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.167789936 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.179864883 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.180633068 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.180664062 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.180958033 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.183696985 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.183754921 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.183855057 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.187570095 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.187870026 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.187926054 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.188530922 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.189152002 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.189256907 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.189301014 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.228111029 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.229969025 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.229995012 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.230057001 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.230092049 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.230428934 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.230652094 CEST49831443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.230669975 CEST44349831185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.232115030 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.232424021 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.293153048 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.293154001 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.293301105 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.293564081 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324712992 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324721098 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324734926 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324768066 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324836969 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.324841976 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.325268984 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.325314045 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.325639963 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.325653076 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.326117992 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.326196909 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.326549053 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.326549053 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.326630116 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.330768108 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.330832958 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.331446886 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.331486940 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.331526041 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.331722975 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.334069014 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.334069014 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.334105968 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.334137917 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.347899914 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.347939968 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.379117012 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.379285097 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.379400969 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.381748915 CEST49832443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.381769896 CEST44349832185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.382774115 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.382812977 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.382916927 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.384846926 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.384877920 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.395104885 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.540829897 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.540848970 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.541035891 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.541321039 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.541342020 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.547456980 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.547499895 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.547723055 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.547723055 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.547795057 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.619811058 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.620234966 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.620253086 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.621372938 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.622836113 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.622889042 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.623331070 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.623450041 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.623512983 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.623560905 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.627448082 CEST49833443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.627477884 CEST44349833185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.635221004 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.635307074 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.635670900 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.639448881 CEST49834443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.639484882 CEST44349834185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.664139986 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.671453953 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.775248051 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.777493000 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.780502081 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.781814098 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.784955978 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.787965059 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.787965059 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788005114 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788042068 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788181067 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788191080 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788199902 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788254976 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788296938 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788317919 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788657904 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.788892984 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789406061 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789489031 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789592028 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789603949 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789652109 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789658070 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789733887 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789764881 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789768934 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789925098 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.789935112 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790014982 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790287018 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790292025 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790371895 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790662050 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790745974 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790842056 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790975094 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.790992022 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.791032076 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.791043997 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.791084051 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.791100025 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.831752062 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.831758976 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.831758976 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.832118988 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.832140923 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.832511902 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.841208935 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.847223043 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.847248077 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.848723888 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.848741055 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.848777056 CEST44349823185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.848820925 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.848913908 CEST49823443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.850301027 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.850389957 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.850927114 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.850944996 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.851397038 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.851424932 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.855452061 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.855505943 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.855550051 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.855633020 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.856126070 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.856152058 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.856278896 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.856290102 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.899450064 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958152056 CEST8049752185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958206892 CEST8049752185.206.86.17192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958784103 CEST8049754185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958817005 CEST8049754185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958951950 CEST4975280192.168.2.4185.206.86.17
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.963469982 CEST4975480192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.987550974 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.995867014 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.003006935 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.003016949 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.003021002 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.003038883 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.003892899 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004050970 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004412889 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004472017 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004512072 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004628897 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004936934 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004942894 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.004946947 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.005028009 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.005338907 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.005373001 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.054728031 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.054735899 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.054754019 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063426018 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063488960 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063530922 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063569069 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063586950 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063652992 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063654900 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.063747883 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.066196918 CEST49835443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.066219091 CEST44349835185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.098031998 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.219842911 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.219907045 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.219981909 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220021963 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220077038 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220077991 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220151901 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220463037 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220524073 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220585108 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220645905 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220689058 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.220741987 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.222511053 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.222711086 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.222757101 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.224606037 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.224759102 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.224927902 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227545023 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227591991 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227658987 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227693081 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227735996 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227758884 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.227785110 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.249614000 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253005028 CEST49839443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253067017 CEST44349839185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253247976 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253288031 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253356934 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253907919 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.253925085 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.254534960 CEST49840443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.254553080 CEST44349840185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.254832029 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.254888058 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.254954100 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.255363941 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.255397081 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.255872011 CEST49836443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.255886078 CEST44349836185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.256779909 CEST49838443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.256805897 CEST44349838185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.257910967 CEST49837443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.257930994 CEST44349837185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276693106 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276726007 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276773930 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276793957 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276814938 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.276871920 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.279196024 CEST49842443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.279210091 CEST44349842185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.305090904 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.305288076 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.305294991 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.308824062 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.308885098 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.310852051 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.311005116 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.311017990 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.323546886 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.323755026 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.323813915 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.327392101 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.327475071 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.327764988 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.327889919 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.327935934 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.358362913 CEST804972369.164.42.0192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.358493090 CEST4972380192.168.2.469.164.42.0
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.358493090 CEST4972380192.168.2.469.164.42.0
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.362623930 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.362628937 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.371898890 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.371953964 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.404375076 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.418911934 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.432622910 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.432681084 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.432730913 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.433682919 CEST49843443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.433691025 CEST44349843185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.454242945 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.454405069 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.454463959 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.454909086 CEST49844443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.454933882 CEST44349844185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.462404013 CEST804972369.164.42.0192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.475395918 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.475442886 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.475502968 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.706088066 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.706376076 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.706402063 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.707509995 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.707636118 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.707833052 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.708004951 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.708092928 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.708122969 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.708182096 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.709373951 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.711460114 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.711461067 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.711504936 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.711661100 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749138117 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749294043 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749351978 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749690056 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749705076 CEST44349845185.206.86.87192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749735117 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.749753952 CEST49845443192.168.2.4185.206.86.87
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.752159119 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.762160063 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.795914888 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.795994997 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.796055079 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.796636105 CEST49846443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.796674967 CEST44349846185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804620028 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804641008 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804685116 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804919958 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804934025 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.859090090 CEST8049757185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.859137058 CEST8049757185.206.86.13192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.859183073 CEST4975780192.168.2.4185.206.86.13
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.947559118 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.947606087 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.947666883 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.948266029 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.948287010 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.147859097 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.148034096 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.148372889 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.148715973 CEST49847443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.148734093 CEST44349847185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.149703026 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.149879932 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.150080919 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.150806904 CEST49848443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.150839090 CEST44349848185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.256889105 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.257217884 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.257234097 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.258306980 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.258696079 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.258867025 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.258894920 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.258908033 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.308994055 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.418387890 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.418605089 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.418634892 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422230959 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422327995 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422734022 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422734022 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422789097 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.422925949 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.465018988 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.465030909 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.512387991 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.699202061 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.699359894 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.699553013 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.700176001 CEST49849443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.700198889 CEST44349849185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.703464985 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.703547001 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.703758001 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.703861952 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.703885078 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.890255928 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.890364885 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.890542984 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.892575979 CEST49850443192.168.2.4185.206.84.27
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:52.892596960 CEST44349850185.206.84.27192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.017153978 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.155255079 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.155505896 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.155539989 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.156028032 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.156312943 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.156405926 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.156482935 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.200129986 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.243779898 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.243846893 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.243968010 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.301960945 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.302158117 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.307323933 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527120113 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527177095 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527214050 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527256966 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527267933 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527297020 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527304888 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527334929 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527371883 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527406931 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527405977 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527446032 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527462959 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527483940 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527519941 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527553082 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527558088 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527596951 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527606964 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527633905 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527672052 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527678967 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527708054 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527764082 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527770996 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527800083 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527837038 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527872086 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527889013 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527909994 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527930975 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527946949 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527982950 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.528012037 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.528018951 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.528054953 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.528120041 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.532139063 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.532174110 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.532224894 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.599148035 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.599339008 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.599416971 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.631716013 CEST49851443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.631733894 CEST44349851185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.635962009 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.638755083 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.641912937 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863513947 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863564968 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863605022 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863645077 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863657951 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863712072 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863928080 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863965988 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864002943 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864037991 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864048004 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864078999 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864087105 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864134073 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864181995 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864219904 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864227057 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864258051 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864264965 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864295006 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864379883 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864732027 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864768982 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864821911 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086035013 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086077929 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086114883 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086138964 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086153030 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086190939 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086196899 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086227894 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086262941 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086266041 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086297989 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086333036 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086376905 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086388111 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086421013 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.086433887 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:54.136601925 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.054007053 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.279520035 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.279577017 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.279664040 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.372965097 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.505978107 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.506004095 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.506134987 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.506161928 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.506241083 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.506436110 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598063946 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598110914 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598149061 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598186016 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598186016 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598222971 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598237038 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598262072 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598299026 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598334074 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598346949 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598373890 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598409891 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598417044 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598448038 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598457098 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.643050909 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820348024 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820388079 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820425034 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820463896 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820486069 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820502043 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820523024 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820538998 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820574999 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820600986 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820611954 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820648909 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820692062 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820702076 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820739031 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820769072 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820775986 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820815086 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820849895 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820861101 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820887089 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820924044 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820936918 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820970058 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.820975065 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.821012974 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.821048021 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.821084976 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.821091890 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.821152925 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.864876032 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.864912987 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.864963055 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043291092 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043334961 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043371916 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043407917 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043409109 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043446064 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043469906 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043507099 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043540955 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043576956 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043590069 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043612957 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043633938 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043648958 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043684006 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043711901 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043721914 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043757915 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043792963 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043807983 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043831110 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043848991 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043867111 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043903112 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043915033 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043940067 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043976068 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.043991089 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044011116 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044045925 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044056892 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044083118 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044126987 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044137955 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044177055 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044213057 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044229031 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044265032 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044301033 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044332981 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044337034 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044374943 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044398069 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044409990 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044446945 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044480085 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044482946 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044518948 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044538975 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044554949 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044594049 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044605017 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044631004 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044668913 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044675112 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044707060 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044743061 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044779062 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044806957 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.044842005 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.087990999 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.088020086 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.088037968 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.088057041 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.088085890 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.088140011 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.266959906 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.266993046 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:56.267065048 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.098891973 CEST49818443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.098958015 CEST44349818185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.099118948 CEST49816443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.099136114 CEST44349816185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.118350983 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343832970 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343893051 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343929052 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343965054 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343992949 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344005108 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344043016 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344050884 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344079018 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344108105 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344137907 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344176054 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344204903 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344212055 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344249010 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344269037 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344286919 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344322920 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344348907 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344358921 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344394922 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344419956 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344432116 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344471931 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344506979 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344526052 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344562054 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344578028 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344599009 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344635010 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344660997 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344671011 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344706059 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344742060 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344748974 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344779015 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344794035 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344818115 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344856024 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344872952 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344892025 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344929934 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344966888 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.344985962 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.345021009 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567023993 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567084074 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567121983 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567157984 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567179918 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567202091 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567238092 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567240000 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567279100 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567317963 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567332983 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567354918 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567368031 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567390919 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567430019 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567442894 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567468882 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567504883 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567539930 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567553043 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567576885 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567599058 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567615032 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567651033 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567660093 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567687988 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567749023 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567766905 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567785025 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567821026 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567831993 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567857981 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567893982 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567929029 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567929983 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567965984 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.567989111 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568002939 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568041086 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568059921 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568078041 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568135977 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568171978 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568187952 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568208933 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568228960 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568244934 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568284035 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568320990 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568334103 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568356991 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568382025 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568392992 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568429947 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568466902 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568500996 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568502903 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568521023 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568540096 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568576097 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568595886 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568610907 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568646908 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568676949 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568682909 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568717957 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568742037 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568753004 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568788052 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568824053 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568845034 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568861008 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.568880081 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.621180058 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.103224039 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.332782030 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.363426924 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.492243052 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.492913961 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.493658066 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.494151115 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588749886 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588799000 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588836908 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588874102 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588908911 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588917971 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588917971 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588948011 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.589135885 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.644357920 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717653036 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717698097 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717735052 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717762947 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717772961 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717811108 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717847109 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717864037 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717884064 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717901945 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717921019 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717973948 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717982054 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718019009 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718070030 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718503952 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718561888 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718597889 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718633890 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718647957 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718672037 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718688965 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718709946 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718744993 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718750954 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719372034 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719428062 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719465017 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719500065 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719531059 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719532967 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719579935 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.763360023 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.763370037 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.820817947 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.821643114 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.838498116 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.845468044 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.849148989 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.851006985 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.852864981 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871808052 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871866941 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871905088 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871918917 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871944904 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871984005 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.872019053 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.872033119 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.872072935 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.045941114 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046005011 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046042919 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046081066 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046081066 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046122074 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046128988 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046161890 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046199083 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.046248913 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051393032 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051486969 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051522970 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051558018 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051593065 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051594973 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051630974 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051647902 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051717997 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.062918901 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.062957048 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.062992096 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.063026905 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.063031912 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.063082933 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069621086 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069681883 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069721937 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069760084 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069789886 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069876909 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075174093 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075213909 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075249910 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075287104 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075303078 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075324059 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075360060 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075366020 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075423002 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076239109 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076276064 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076313019 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076345921 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076348066 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076386929 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076422930 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076445103 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076482058 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076854944 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076891899 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076927900 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076952934 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076963902 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076998949 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.077032089 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.140419960 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.278852940 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.280194044 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.283288002 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.295337915 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.340169907 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503242016 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503302097 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503340006 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503345966 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503381014 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503423929 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503429890 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503477097 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503524065 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506494999 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506515026 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506531954 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506550074 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506567955 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506567955 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506584883 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506603003 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506611109 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506629944 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506848097 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506899118 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506916046 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506931067 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506947041 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506978989 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.628206015 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.082334995 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.336186886 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.381818056 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429811954 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429862022 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429933071 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.430006981 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.430032969 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653049946 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653095961 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653135061 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653178930 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653188944 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653228998 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653283119 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654095888 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654134035 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654171944 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654208899 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654223919 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654243946 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654311895 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655605078 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655642033 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655679941 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655698061 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655716896 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655770063 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657283068 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657377005 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657414913 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657454014 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657469988 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657491922 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657529116 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657538891 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657567024 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657596111 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657604933 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657644033 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657679081 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657694101 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657717943 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657743931 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657756090 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657793045 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657813072 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657830000 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657866955 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657905102 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657916069 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657943964 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657953978 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657999992 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.658032894 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.658096075 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.707220078 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.741168976 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.741336107 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743149996 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743196964 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743233919 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.747380972 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.747663021 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.754856110 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.755892992 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.757102013 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964581013 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964641094 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964680910 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964720011 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964725018 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964761019 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964802027 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964818954 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964843035 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964884043 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964914083 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964920998 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964961052 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964998007 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965007067 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965034962 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965043068 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965073109 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965140104 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965178013 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965188026 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965214968 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965233088 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965255976 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965293884 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965329885 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965339899 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965368032 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965373993 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965405941 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965442896 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965482950 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965487957 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.965532064 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.966952085 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.966990948 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967027903 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967067957 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967087984 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967106104 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967144966 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967158079 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967184067 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967192888 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967222929 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967261076 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967277050 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967299938 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967334986 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967374086 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967411041 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967447042 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967458963 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967570066 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972618103 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972656965 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972696066 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972732067 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972770929 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972807884 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972842932 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972883940 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972919941 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972959995 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973004103 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973021984 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973021984 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973042011 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973081112 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973093987 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973093987 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973119020 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973151922 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973190069 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973226070 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973263979 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973300934 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977143049 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977183104 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977224112 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977260113 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977339029 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977341890 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977341890 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977385998 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978734970 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978773117 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978811979 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978846073 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978847980 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978885889 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978940964 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980859995 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980897903 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980935097 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980973005 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980973005 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.981007099 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.981024027 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.020981073 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.140039921 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.140784979 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.212438107 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.214476109 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.255558014 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.258829117 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.260581017 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.435065031 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.435123920 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.435163975 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.435187101 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.438795090 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.438807964 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.438870907 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.481865883 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.481909037 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.481957912 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.481997013 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482036114 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482073069 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482079983 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482110023 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482146978 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482152939 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482182980 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482219934 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.482224941 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487268925 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487286091 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487302065 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487332106 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487421989 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487440109 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487462044 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498087883 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498240948 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498253107 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498264074 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498275995 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498289108 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498301983 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498301983 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498315096 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498327971 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498341084 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498354912 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498367071 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498372078 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498372078 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498372078 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498380899 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498395920 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498400927 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498410940 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498420954 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498444080 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498542070 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498600960 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498600960 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.529886961 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.529902935 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.719831944 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.719959974 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.720024109 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.125190973 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.357566118 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.379348040 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.392275095 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.394299984 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.394789934 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.396373987 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.398333073 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.641887903 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.641933918 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.641971111 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642005920 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642019987 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642064095 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642066002 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642106056 CEST804974331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642143965 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642179966 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642194986 CEST4974380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642216921 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642254114 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642257929 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642291069 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642294884 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642329931 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642366886 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642374039 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642404079 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642441034 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642447948 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642481089 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642518997 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642554998 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642569065 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642612934 CEST804974431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642666101 CEST4974480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647130013 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647171021 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647206068 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647228003 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647243023 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647279978 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647313118 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647319078 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647355080 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647373915 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647391081 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647428989 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647452116 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647468090 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647504091 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647541046 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647552967 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647578001 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647583961 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647614002 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647650957 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647685051 CEST804976231.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647691011 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647841930 CEST4976280192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653131008 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653173923 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653238058 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653254986 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653275013 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653311968 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653347969 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653358936 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653384924 CEST804976531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653393984 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653429031 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653469086 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653505087 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653522015 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653542995 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653578997 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653615952 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653645992 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653654099 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653690100 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653726101 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653734922 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653765917 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653781891 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653800964 CEST804976431.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653836966 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653873920 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653876066 CEST4976480192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653911114 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653918028 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653948069 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653985977 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654000998 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654023886 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654043913 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654061079 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654097080 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654108047 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654134035 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654170990 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654206038 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654212952 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.654257059 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.695477962 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.708689928 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.709423065 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.709638119 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.710716009 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.711990118 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.712461948 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.831520081 CEST4976580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.937903881 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.937969923 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938028097 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938060045 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938069105 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938111067 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938148022 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938167095 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938186884 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938226938 CEST804974731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938236952 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.938277960 CEST4974780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945590019 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945630074 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945668936 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945703030 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945705891 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945744991 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945785046 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945800066 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945823908 CEST804976731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945877075 CEST4976780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.948945999 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.948982954 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949019909 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949057102 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949062109 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949095011 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949134111 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949141979 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949172020 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949178934 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949210882 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949248075 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949285030 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949286938 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949321032 CEST804976331.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.949335098 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956382036 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956418991 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956458092 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956496000 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956530094 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956532001 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956569910 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956577063 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956608057 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956617117 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956645966 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956685066 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956696987 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956728935 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956765890 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956783056 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956803083 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956840992 CEST804976931.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956850052 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956880093 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956916094 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956958055 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956994057 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957016945 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957032919 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957071066 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957073927 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957107067 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957144022 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957160950 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957182884 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957185984 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957221031 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957258940 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957294941 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957309008 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957333088 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957360029 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957375050 CEST804974831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.957494974 CEST4974880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958559990 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958836079 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958873034 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958909035 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958942890 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958946943 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958962917 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958986044 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959022999 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959033012 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959059954 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959098101 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959099054 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959136963 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959172964 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959202051 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959209919 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959248066 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959249020 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959285975 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959322929 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959357977 CEST804976631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959364891 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.959398031 CEST4976680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961599112 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961637974 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961677074 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961714029 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961726904 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961750984 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961755991 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961788893 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.962239027 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.971816063 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.003546953 CEST4976980192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.132121086 CEST4976380192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.211898088 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.211961031 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212002993 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212039948 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212085009 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212088108 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212151051 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212179899 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212191105 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212224960 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212229013 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212265968 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212305069 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212308884 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212349892 CEST804976831.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.212362051 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.339991093 CEST4976880192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:15.949368000 CEST4973680192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:16.136853933 CEST4973780192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:16.169235945 CEST804973631.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:16.357534885 CEST804973731.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:18.262697935 CEST4973580192.168.2.431.11.33.119
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:18.482656002 CEST804973531.11.33.119192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.090836048 CEST4974680192.168.2.4185.206.85.82
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.312005043 CEST8049746185.206.85.82192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.747206926 CEST4975380192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.968652964 CEST8049753185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:21.636847973 CEST4975880192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:21.858180046 CEST8049758185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.299487114 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.299521923 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.303865910 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.303865910 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.303901911 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.323966980 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.324032068 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.324393988 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.326783895 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.326819897 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.755415916 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.755978107 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.755989075 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.756457090 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.757153988 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.757230997 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.757481098 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.757493973 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.776766062 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.777277946 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.777314901 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.777770042 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.778927088 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.779012918 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.798027039 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:23.831479073 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.198549032 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.198729992 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.198801041 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.321019888 CEST49853443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.321036100 CEST44349853185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.554451942 CEST4985680192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.597217083 CEST4985780192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.775475025 CEST8049856185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.775546074 CEST4985680192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.775805950 CEST4985680192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.818523884 CEST8049857185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.818726063 CEST4985780192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.996819973 CEST8049856185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.996860027 CEST8049856185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.996908903 CEST4985680192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.000850916 CEST4985680192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.221874952 CEST8049856185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.350503922 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.350574970 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.350651979 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.350838900 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.350861073 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.796475887 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.796963930 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.797027111 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.798511028 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.798577070 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.799844027 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.799933910 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.800028086 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.800043106 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.840420008 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.840436935 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.886097908 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.803997040 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804058075 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804079056 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804147959 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804147959 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804193974 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.804256916 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.833220005 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.833306074 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.833384991 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.833597898 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:26.833621979 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025382996 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025413036 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025574923 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025583029 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025583029 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025657892 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025697947 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025738955 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025764942 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025791883 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025816917 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025876045 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025891066 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025928974 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025974035 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.025991917 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026021957 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026032925 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026104927 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026118994 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026149988 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026207924 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026221991 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.026300907 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036221981 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036254883 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036380053 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036798000 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036886930 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.036959887 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037076950 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037153959 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037220955 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037486076 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037563086 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037653923 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037847042 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.037863016 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038103104 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038141012 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038331985 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038364887 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038522959 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.038549900 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247325897 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247472048 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247526884 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247597933 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247639894 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247678995 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247725964 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247754097 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247797012 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247829914 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247829914 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.247997046 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.248043060 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.248086929 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.248123884 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.248162031 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.248209953 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.251470089 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.251497030 CEST44349858185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.251539946 CEST49858443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.259012938 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.259067059 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.259329081 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.259329081 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.259407043 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.287017107 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.287262917 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.287339926 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.289441109 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.289864063 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.289865017 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.289865017 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.289906979 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.290288925 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.335474014 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.485160112 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.485450983 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.485465050 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.485944033 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.486361027 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.486361027 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.486392021 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.486454010 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.492082119 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.492396116 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.492443085 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.493096113 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.493355989 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.493412971 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.493843079 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.494039059 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.494095087 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.494720936 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495279074 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495279074 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495357037 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495398045 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495512962 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495707035 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.495997906 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496016026 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496016026 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496059895 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496120930 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496133089 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496706009 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496706009 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496736050 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.496797085 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.528387070 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.536209106 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544399023 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544452906 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544481993 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544509888 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544540882 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.544567108 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.596556902 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.596662998 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.596668959 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.710767031 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.711167097 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.711208105 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.714751959 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.714992046 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.715372086 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.715372086 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.715404987 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.715456009 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.729537010 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.729590893 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.729660988 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.729712963 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.729757071 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.730145931 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.769953966 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.769979000 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.827467918 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929184914 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929212093 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929254055 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929337025 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929447889 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.929502964 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.934947968 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935013056 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935317993 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935389996 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935461044 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935503006 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.935906887 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936084032 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936141014 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936163902 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936184883 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936220884 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936290026 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936328888 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.936328888 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.937156916 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.937195063 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.937345028 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.937623978 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.938668966 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951169014 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951209068 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951297045 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951344967 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951371908 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951411009 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951432943 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951474905 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951482058 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951546907 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951586962 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951601982 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951642990 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951700926 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951714993 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.951756001 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.952178955 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.959937096 CEST49863443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.960016012 CEST44349863185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.961555958 CEST49860443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.961572886 CEST44349860185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.973561049 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.973582029 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.973619938 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.973685980 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.980562925 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.986478090 CEST49861443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.986537933 CEST44349861185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:27.986598015 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154402971 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154465914 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154700994 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154723883 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154867887 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154869080 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.154933929 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.156888008 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.156920910 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.157131910 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.157134056 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.157135010 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.157161951 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.159513950 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.161559105 CEST49862443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.161595106 CEST44349862185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.169513941 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.169543028 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.171224117 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.172857046 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.172926903 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.172987938 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173005104 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173105955 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173118114 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173213959 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173218966 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173244953 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173316002 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173331022 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173373938 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173547029 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173607111 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173657894 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173674107 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173713923 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173723936 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173763037 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.173784971 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.174206018 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.174251080 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.174303055 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.174315929 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.174360037 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.217255116 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.217299938 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.217459917 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.217461109 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.217541933 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.264091015 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376054049 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376219034 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376281977 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376281977 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376286983 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376349926 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376389027 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376411915 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376430035 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376481056 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376497984 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376560926 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376590967 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.376666069 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.394905090 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.394984007 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395031929 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395314932 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395314932 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395379066 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395562887 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395606041 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395716906 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395716906 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395716906 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395781040 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.395848989 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396331072 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396372080 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396415949 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396434069 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396469116 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396495104 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396828890 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396876097 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.396961927 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.397047997 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.397047997 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.397047997 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.397114038 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.397180080 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.415281057 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.415518999 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.462497950 CEST49859443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.462555885 CEST44349859185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.597657919 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.597830057 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.597846985 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.597908974 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.597976923 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598037004 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598037958 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598062038 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598540068 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598594904 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598606110 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598622084 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598656893 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598659039 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598707914 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598721981 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.598752022 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.625864029 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.627191067 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637116909 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637177944 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637234926 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637303114 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637348890 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637471914 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.637542963 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.673432112 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.673707962 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.868139029 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.868172884 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.869431973 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.881131887 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.881153107 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.882529974 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.883985996 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.884330034 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.884557962 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.884732008 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.889646053 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.889729023 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.890007973 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.932162046 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.996437073 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.996536016 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:28.996623993 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.000122070 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.000207901 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.000293970 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.000999928 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.001036882 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.001099110 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.004795074 CEST49864443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.004856110 CEST44349864185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.007560015 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.007642984 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.007927895 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.009469986 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.009506941 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.010272980 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.010313988 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.010494947 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.010516882 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.014870882 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.014945984 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.113889933 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.113945007 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114072084 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114149094 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114149094 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114193916 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114211082 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114245892 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114295006 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114306927 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114347935 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114396095 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114403009 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114561081 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.114617109 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.130148888 CEST49866443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.130162001 CEST44349866185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.130745888 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.130817890 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.130909920 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.131480932 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.131514072 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.168844938 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335279942 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335318089 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335361004 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335375071 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335418940 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335445881 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335503101 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335513115 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335549116 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335640907 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335665941 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335707903 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335715055 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335756063 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335763931 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335783958 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335808039 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335810900 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335864067 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335906029 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.335980892 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.336016893 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.336071968 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.457453012 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.458597898 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.462688923 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.466181993 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.468368053 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.468391895 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.469444036 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.469538927 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.476052999 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.476098061 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.476310015 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.476327896 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.477272987 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.477456093 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.513194084 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.528295994 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.528300047 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.556734085 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.556849957 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.556869030 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.556896925 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.556988001 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557027102 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557101965 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557126045 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557145119 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557183981 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557197094 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557225943 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557251930 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557295084 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557324886 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557338953 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557396889 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557439089 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557470083 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557482004 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557586908 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.557631016 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558655977 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558695078 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558779001 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558792114 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558832884 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558854103 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.558902025 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.574605942 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.574656963 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.576698065 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.576782942 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.577435017 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.577892065 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.578360081 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.578474045 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.582314968 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.582762957 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.582868099 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.589766026 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590006113 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590104103 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590117931 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590332031 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590356112 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590610981 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590672016 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590730906 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.590749979 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.591408968 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.591469049 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.593998909 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.594124079 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.597260952 CEST49867443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.597321033 CEST44349867185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.597899914 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.597927094 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.598004103 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.599252939 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.599566936 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.599822044 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.599837065 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.601315022 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.601335049 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.630167961 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.641367912 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.643235922 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902072906 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902097940 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902103901 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902192116 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902228117 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902283907 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902828932 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902859926 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902868986 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902931929 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.902992010 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.903017998 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.903042078 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.903052092 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.903096914 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.903117895 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.905966043 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906327009 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906347990 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906481981 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906482935 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906544924 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906584024 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.906621933 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909512043 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909559965 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909676075 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909746885 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909810066 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909852028 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909919977 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.909920931 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.969727039 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.999253035 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.999447107 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:29.999541998 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026299953 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026453018 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026540041 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026580095 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026612043 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.026787996 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.051839113 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.107800007 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123404026 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123415947 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123507023 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123526096 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123548985 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123568058 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123588085 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123613119 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123621941 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123645067 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123670101 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123698950 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123712063 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.123785973 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.126600027 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.126652002 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127064943 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127094030 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127145052 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127199888 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127219915 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127293110 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127315044 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127386093 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127428055 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127496958 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127552032 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127571106 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127628088 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127664089 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127726078 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127753019 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.127821922 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.128170013 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.133435011 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.133641958 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.134368896 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.134416103 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.141622066 CEST49871443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.141684055 CEST44349871185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.142921925 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.142961025 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.143160105 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.145632029 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.145649910 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.151397943 CEST49868443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.151412964 CEST44349868185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.151804924 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.151866913 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.152199030 CEST49874443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.152240038 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.152251959 CEST44349874185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.157716036 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.157752037 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.158051968 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.159284115 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.159336090 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.159981966 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.160012007 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.162683964 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.162790060 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.166754961 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.166829109 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.166872978 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.166944981 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.166960001 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.167017937 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.190844059 CEST49854443192.168.2.4185.206.85.85
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.190871000 CEST44349854185.206.85.85192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345174074 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345262051 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345495939 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345565081 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345580101 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345630884 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345650911 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345683098 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345885992 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345937967 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345963955 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.345972061 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346007109 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346016884 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346039057 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346045017 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346088886 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346106052 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.346158981 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.347136021 CEST49870443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.347150087 CEST44349870185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.347697020 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.347780943 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.347870111 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.348731041 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.348813057 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.348954916 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.348989964 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349003077 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349025011 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349066973 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349067926 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349131107 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349165916 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349216938 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349330902 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349389076 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349420071 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349431038 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349459887 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349464893 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349533081 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349548101 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349621058 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.349678993 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.354377985 CEST49869443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.354404926 CEST44349869185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.359277010 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.359354973 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.359438896 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.361716032 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.361751080 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.409579992 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.409606934 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.409698963 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.409895897 CEST49884443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.409970045 CEST44349884185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410038948 CEST49884443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410171986 CEST49885443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410238028 CEST44349885185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410314083 CEST49885443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410465002 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410479069 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410656929 CEST49884443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410686970 CEST44349884185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410857916 CEST49885443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.410892010 CEST44349885185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495444059 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495511055 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495601892 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495688915 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495728016 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.495795012 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.499707937 CEST49875443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.499737978 CEST44349875185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.504842043 CEST49886443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.504923105 CEST44349886185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.505027056 CEST49886443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.505325079 CEST49886443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.505364895 CEST44349886185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.596044064 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.596445084 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.596477985 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.596942902 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.614068031 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.614253998 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.614285946 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.614473104 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.615199089 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.615258932 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.615741968 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.616517067 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.616590977 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.618051052 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.618132114 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.631385088 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.631568909 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.631697893 CEST49878443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.631720066 CEST44349878185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633397102 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633652925 CEST49879443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633677959 CEST44349879185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633753061 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633786917 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.633805990 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.686177015 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.686233044 CEST44349880185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.732557058 CEST49880443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.796510935 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.796792030 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.796849966 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.798295021 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.798384905 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.798815966 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.798898935 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.799031019 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.799047947 CEST44349881185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.813050032 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.813323021 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.813380957 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816097975 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816183090 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816592932 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816682100 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816780090 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.816798925 CEST44349882185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.843064070 CEST49881443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.857419014 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.857762098 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.857778072 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.858467102 CEST49882443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.859224081 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.859294891 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.859857082 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.859982967 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.860088110 CEST49883443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.860095978 CEST44349883185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.863842010 CEST44349884185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.864167929 CEST49884443192.168.2.4185.206.85.84
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.864202023 CEST44349884185.206.85.84192.168.2.4
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.379719973 CEST192.168.2.41.1.1.10x142cStandard query (0)ferraribilance.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.379992962 CEST192.168.2.41.1.1.10xaf30Standard query (0)ferraribilance.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.591366053 CEST192.168.2.41.1.1.10xcf9aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.591422081 CEST192.168.2.41.1.1.10x1c16Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.435111046 CEST192.168.2.41.1.1.10xf869Standard query (0)www.ferraribilance.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.435401917 CEST192.168.2.41.1.1.10x5ba3Standard query (0)www.ferraribilance.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.333690882 CEST192.168.2.41.1.1.10x38f5Standard query (0)codice.shinystat.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.333818913 CEST192.168.2.41.1.1.10xe9edStandard query (0)codice.shinystat.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.781747103 CEST192.168.2.41.1.1.10xb027Standard query (0)www.ferraribilance.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.782309055 CEST192.168.2.41.1.1.10x68ceStandard query (0)www.ferraribilance.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.248496056 CEST192.168.2.41.1.1.10xa3edStandard query (0)codicebusiness.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.248927116 CEST192.168.2.41.1.1.10x75d3Standard query (0)codicebusiness.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.249469995 CEST192.168.2.41.1.1.10x2220Standard query (0)s3.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.249780893 CEST192.168.2.41.1.1.10x3459Standard query (0)s3.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.250260115 CEST192.168.2.41.1.1.10xeb62Standard query (0)advm.brznetwork.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.250554085 CEST192.168.2.41.1.1.10xb522Standard query (0)advm.brznetwork.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.146119118 CEST192.168.2.41.1.1.10x50a7Standard query (0)advm.brznetwork.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.146799088 CEST192.168.2.41.1.1.10xf491Standard query (0)advm.brznetwork.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.148854971 CEST192.168.2.41.1.1.10x6bf7Standard query (0)s3.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.149435043 CEST192.168.2.41.1.1.10x99d1Standard query (0)s3.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.021430016 CEST192.168.2.41.1.1.10x74eeStandard query (0)s3.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.022044897 CEST192.168.2.41.1.1.10x4f1Standard query (0)s3.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.904897928 CEST192.168.2.41.1.1.10x920Standard query (0)codicebusiness.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:46.904998064 CEST192.168.2.41.1.1.10x179eStandard query (0)codicebusiness.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.173937082 CEST192.168.2.41.1.1.10x9581Standard query (0)s3.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.174273014 CEST192.168.2.41.1.1.10xc429Standard query (0)s3.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.527667046 CEST192.168.2.41.1.1.10xa116Standard query (0)b2b.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.528208017 CEST192.168.2.41.1.1.10xc70cStandard query (0)b2b.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.529397964 CEST192.168.2.41.1.1.10x7143Standard query (0)s4.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.529731989 CEST192.168.2.41.1.1.10xe632Standard query (0)s4.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.531622887 CEST192.168.2.41.1.1.10xf9feStandard query (0)s1.oberon.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.531786919 CEST192.168.2.41.1.1.10xd2b5Standard query (0)s1.oberon.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.532882929 CEST192.168.2.41.1.1.10xf190Standard query (0)s9.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.533103943 CEST192.168.2.41.1.1.10x1ec5Standard query (0)s9.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.322824001 CEST192.168.2.41.1.1.10x2111Standard query (0)s9.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.322824001 CEST192.168.2.41.1.1.10x2942Standard query (0)s9.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.328299046 CEST192.168.2.41.1.1.10x848fStandard query (0)s4.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.328474045 CEST192.168.2.41.1.1.10x5f4dStandard query (0)s4.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.633030891 CEST192.168.2.41.1.1.10x6877Standard query (0)trigger.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.633030891 CEST192.168.2.41.1.1.10x806Standard query (0)trigger.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.803759098 CEST192.168.2.41.1.1.10x3dceStandard query (0)s1.oberon.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.804063082 CEST192.168.2.41.1.1.10x6223Standard query (0)s1.oberon.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.331413031 CEST192.168.2.41.1.1.10x2597Standard query (0)www.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.331777096 CEST192.168.2.41.1.1.10xe10cStandard query (0)www.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.003726006 CEST192.168.2.41.1.1.10x3dc5Standard query (0)www.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.004004002 CEST192.168.2.41.1.1.10x8fb4Standard query (0)www.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.191595078 CEST192.168.2.41.1.1.10xe8c2Standard query (0)www.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.192084074 CEST192.168.2.41.1.1.10x11a2Standard query (0)www.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:33.384248018 CEST192.168.2.41.1.1.10xc990Standard query (0)ma18307050.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:33.384469032 CEST192.168.2.41.1.1.10x28a2Standard query (0)ma18307050.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.523652077 CEST192.168.2.41.1.1.10x19eaStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.523962021 CEST192.168.2.41.1.1.10x8aa5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.731846094 CEST192.168.2.41.1.1.10x83dcStandard query (0)editor.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.732215881 CEST192.168.2.41.1.1.10xa1afStandard query (0)editor.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:35.852813005 CEST192.168.2.41.1.1.10xadd5Standard query (0)editor.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:35.852961063 CEST192.168.2.41.1.1.10x8d3eStandard query (0)editor.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:36.411488056 CEST192.168.2.41.1.1.10x5d6Standard query (0)b2b.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:36.411739111 CEST192.168.2.41.1.1.10xc2b1Standard query (0)b2b.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:38.250921965 CEST192.168.2.41.1.1.10x649aStandard query (0)ma18307050.shinystat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:38.251075029 CEST192.168.2.41.1.1.10x5df9Standard query (0)ma18307050.shinystat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.020102024 CEST192.168.2.41.1.1.10x113eStandard query (0)www.digitalanalyticsassociation.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.020205021 CEST192.168.2.41.1.1.10x43d3Standard query (0)www.digitalanalyticsassociation.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.658649921 CEST192.168.2.41.1.1.10x9eaeStandard query (0)www.digitalanalyticsassociation.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.658788919 CEST192.168.2.41.1.1.10xaa9fStandard query (0)www.digitalanalyticsassociation.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.100749969 CEST192.168.2.41.1.1.10x11fdStandard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.101608038 CEST192.168.2.41.1.1.10x255aStandard query (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.117423058 CEST192.168.2.41.1.1.10xbcStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.118191957 CEST192.168.2.41.1.1.10xc0aaStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.237140894 CEST192.168.2.41.1.1.10xc7dbStandard query (0)www.careerwebsite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.237523079 CEST192.168.2.41.1.1.10x6e52Standard query (0)www.careerwebsite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.314519882 CEST192.168.2.41.1.1.10x5dfdStandard query (0)www.digitalanalyticsassociation.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.314850092 CEST192.168.2.41.1.1.10x33a0Standard query (0)www.digitalanalyticsassociation.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.693939924 CEST192.168.2.41.1.1.10xd37cStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.694230080 CEST192.168.2.41.1.1.10x4736Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.477274895 CEST192.168.2.41.1.1.10xd62bStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.478245020 CEST192.168.2.41.1.1.10x1167Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.690335989 CEST192.168.2.41.1.1.10xb579Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.691190958 CEST192.168.2.41.1.1.10x2ee5Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.516056061 CEST192.168.2.41.1.1.10xe2c6Standard query (0)www.careerwebsite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.516057014 CEST192.168.2.41.1.1.10xfdcdStandard query (0)www.careerwebsite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.525269985 CEST192.168.2.41.1.1.10x8bacStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.526007891 CEST192.168.2.41.1.1.10x5c1aStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.932435989 CEST192.168.2.41.1.1.10x6271Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.932435989 CEST192.168.2.41.1.1.10xde81Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.151556969 CEST192.168.2.41.1.1.10x7bc8Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.151766062 CEST192.168.2.41.1.1.10x819cStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.152211905 CEST192.168.2.41.1.1.10x9b97Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.152635098 CEST192.168.2.41.1.1.10x84dStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.153271914 CEST192.168.2.41.1.1.10x4b88Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.153675079 CEST192.168.2.41.1.1.10xd13aStandard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.154165983 CEST192.168.2.41.1.1.10xdeb5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.154414892 CEST192.168.2.41.1.1.10x5abfStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.475532055 CEST192.168.2.41.1.1.10x6af6Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.476973057 CEST192.168.2.41.1.1.10x4e8aStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.674545050 CEST192.168.2.41.1.1.10xf01cStandard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.674731016 CEST192.168.2.41.1.1.10x3962Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.314197063 CEST192.168.2.41.1.1.10x337fStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.315485954 CEST192.168.2.41.1.1.10xee3Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.316283941 CEST192.168.2.41.1.1.10x2412Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.316546917 CEST192.168.2.41.1.1.10xd7b8Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.338071108 CEST192.168.2.41.1.1.10xfbddStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.338071108 CEST192.168.2.41.1.1.10xbb72Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.368845940 CEST192.168.2.41.1.1.10x8da8Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.368845940 CEST192.168.2.41.1.1.10x8561Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.010010004 CEST192.168.2.41.1.1.10x203dStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.010514021 CEST192.168.2.41.1.1.10xac24Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.316119909 CEST192.168.2.41.1.1.10x5c64Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.316723108 CEST192.168.2.41.1.1.10x4ce5Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.564604998 CEST192.168.2.41.1.1.10x4620Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.564913034 CEST192.168.2.41.1.1.10x13c5Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.830828905 CEST192.168.2.41.1.1.10xa23dStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.831351042 CEST192.168.2.41.1.1.10x3576Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.878163099 CEST192.168.2.41.1.1.10xab18Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.878599882 CEST192.168.2.41.1.1.10xf329Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.034212112 CEST192.168.2.41.1.1.10xad5bStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.034564018 CEST192.168.2.41.1.1.10x36c9Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.344722033 CEST192.168.2.41.1.1.10x2a1dStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.344722033 CEST192.168.2.41.1.1.10x1c21Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.500607014 CEST192.168.2.41.1.1.10xf09Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.500919104 CEST192.168.2.41.1.1.10x3365Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.723532915 CEST1.1.1.1192.168.2.40x142cNo error (0)ferraribilance.com31.11.33.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696397066 CEST1.1.1.1192.168.2.40x1c16No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:31.696455002 CEST1.1.1.1192.168.2.40xcf9aNo error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.770246983 CEST1.1.1.1192.168.2.40xf869No error (0)www.ferraribilance.com31.11.33.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.777452946 CEST1.1.1.1192.168.2.40x38f5No error (0)codice.shinystat.it185.206.85.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.103097916 CEST1.1.1.1192.168.2.40xb027No error (0)www.ferraribilance.com31.11.33.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466659069 CEST1.1.1.1192.168.2.40xeb62No error (0)advm.brznetwork.com185.206.86.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466834068 CEST1.1.1.1192.168.2.40xa3edNo error (0)codicebusiness.shinystat.com185.206.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466834068 CEST1.1.1.1192.168.2.40xa3edNo error (0)codicebusiness.shinystat.com185.206.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466834068 CEST1.1.1.1192.168.2.40xa3edNo error (0)codicebusiness.shinystat.com185.206.86.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466834068 CEST1.1.1.1192.168.2.40xa3edNo error (0)codicebusiness.shinystat.com185.206.86.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.466855049 CEST1.1.1.1192.168.2.40x2220No error (0)s3.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.363754034 CEST1.1.1.1192.168.2.40x50a7No error (0)advm.brznetwork.com185.206.86.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.366029978 CEST1.1.1.1192.168.2.40x6bf7No error (0)s3.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:43.126872063 CEST1.1.1.1192.168.2.40x74eeNo error (0)s3.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.182549000 CEST1.1.1.1192.168.2.40x3c83No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.182549000 CEST1.1.1.1192.168.2.40x3c83No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.530128956 CEST1.1.1.1192.168.2.40xae9aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:44.530128956 CEST1.1.1.1192.168.2.40xae9aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.121474981 CEST1.1.1.1192.168.2.40x920No error (0)codicebusiness.shinystat.com185.206.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.121474981 CEST1.1.1.1192.168.2.40x920No error (0)codicebusiness.shinystat.com185.206.86.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.121474981 CEST1.1.1.1192.168.2.40x920No error (0)codicebusiness.shinystat.com185.206.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.121474981 CEST1.1.1.1192.168.2.40x920No error (0)codicebusiness.shinystat.com185.206.86.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:47.390253067 CEST1.1.1.1192.168.2.40x9581No error (0)s3.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.746094942 CEST1.1.1.1192.168.2.40x7143No error (0)s4.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.746527910 CEST1.1.1.1192.168.2.40xa116No error (0)b2b.shinystat.com185.206.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.749913931 CEST1.1.1.1192.168.2.40xf190No error (0)s9.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:48.865190029 CEST1.1.1.1192.168.2.40xf9feNo error (0)s1.oberon.shinystat.com185.206.84.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.539113998 CEST1.1.1.1192.168.2.40x2111No error (0)s9.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.544713974 CEST1.1.1.1192.168.2.40x848fNo error (0)s4.shinystat.com185.206.85.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.850467920 CEST1.1.1.1192.168.2.40x806No error (0)trigger.shinystat.com185.206.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.909662008 CEST1.1.1.1192.168.2.40x3dceNo error (0)s1.oberon.shinystat.com185.206.84.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:58.269172907 CEST1.1.1.1192.168.2.40x2aacNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:58.269172907 CEST1.1.1.1192.168.2.40x2aacNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.619281054 CEST1.1.1.1192.168.2.40xf3cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.619281054 CEST1.1.1.1192.168.2.40xf3cfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.553730011 CEST1.1.1.1192.168.2.40x2597No error (0)www.shinystat.com185.206.85.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:25.223431110 CEST1.1.1.1192.168.2.40x3dc5No error (0)www.shinystat.com185.206.85.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:30.408565998 CEST1.1.1.1192.168.2.40xe8c2No error (0)www.shinystat.com185.206.85.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:33.601033926 CEST1.1.1.1192.168.2.40xc990No error (0)ma18307050.shinystat.com185.206.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.628530025 CEST1.1.1.1192.168.2.40x8aa5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.628555059 CEST1.1.1.1192.168.2.40x19eaNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.628555059 CEST1.1.1.1192.168.2.40x19eaNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:34.949793100 CEST1.1.1.1192.168.2.40x83dcNo error (0)editor.shinystat.com185.206.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:35.962083101 CEST1.1.1.1192.168.2.40xadd5No error (0)editor.shinystat.com185.206.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:36.628515959 CEST1.1.1.1192.168.2.40x5d6No error (0)b2b.shinystat.com185.206.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:38.468683958 CEST1.1.1.1192.168.2.40x649aNo error (0)ma18307050.shinystat.com185.206.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.358491898 CEST1.1.1.1192.168.2.40x113eNo error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.358491898 CEST1.1.1.1192.168.2.40x113eNo error (0)cluster001.naylor.com144.202.154.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.465950012 CEST1.1.1.1192.168.2.40x43d3No error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.953039885 CEST1.1.1.1192.168.2.40x9eaeNo error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.953039885 CEST1.1.1.1192.168.2.40x9eaeNo error (0)cluster001.naylor.com144.202.154.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:40.051456928 CEST1.1.1.1192.168.2.40xaa9fNo error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.205507040 CEST1.1.1.1192.168.2.40x11fdNo error (0)netdna.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.205507040 CEST1.1.1.1192.168.2.40x11fdNo error (0)netdna.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.207940102 CEST1.1.1.1192.168.2.40x255aNo error (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.221957922 CEST1.1.1.1192.168.2.40xbcNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.221957922 CEST1.1.1.1192.168.2.40xbcNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.222814083 CEST1.1.1.1192.168.2.40xc0aaNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.501605988 CEST1.1.1.1192.168.2.40x1ca1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:41.501605988 CEST1.1.1.1192.168.2.40x1ca1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.344644070 CEST1.1.1.1192.168.2.40xc7dbNo error (0)www.careerwebsite.com100.24.151.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.344644070 CEST1.1.1.1192.168.2.40xc7dbNo error (0)www.careerwebsite.com3.217.202.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.344644070 CEST1.1.1.1192.168.2.40xc7dbNo error (0)www.careerwebsite.com3.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.435204029 CEST1.1.1.1192.168.2.40x33a0No error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.625552893 CEST1.1.1.1192.168.2.40x5dfdNo error (0)www.digitalanalyticsassociation.orgcluster001.naylor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:42.625552893 CEST1.1.1.1192.168.2.40x5dfdNo error (0)cluster001.naylor.com144.202.154.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799290895 CEST1.1.1.1192.168.2.40xd37cNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799290895 CEST1.1.1.1192.168.2.40xd37cNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799290895 CEST1.1.1.1192.168.2.40xd37cNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799290895 CEST1.1.1.1192.168.2.40xd37cNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799290895 CEST1.1.1.1192.168.2.40xd37cNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:44.799757004 CEST1.1.1.1192.168.2.40x4736No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.581860065 CEST1.1.1.1192.168.2.40xd62bNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.581860065 CEST1.1.1.1192.168.2.40xd62bNo error (0)static-cdn.hotjar.com18.160.41.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.581860065 CEST1.1.1.1192.168.2.40xd62bNo error (0)static-cdn.hotjar.com18.160.41.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.581860065 CEST1.1.1.1192.168.2.40xd62bNo error (0)static-cdn.hotjar.com18.160.41.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.581860065 CEST1.1.1.1192.168.2.40xd62bNo error (0)static-cdn.hotjar.com18.160.41.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.582683086 CEST1.1.1.1192.168.2.40x1167No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.794572115 CEST1.1.1.1192.168.2.40xb579No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:45.795741081 CEST1.1.1.1192.168.2.40x2ee5No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.622972965 CEST1.1.1.1192.168.2.40xe2c6No error (0)www.careerwebsite.com3.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.622972965 CEST1.1.1.1192.168.2.40xe2c6No error (0)www.careerwebsite.com3.217.202.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.622972965 CEST1.1.1.1192.168.2.40xe2c6No error (0)www.careerwebsite.com100.24.151.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.629951000 CEST1.1.1.1192.168.2.40x8bacNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.629951000 CEST1.1.1.1192.168.2.40x8bacNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.630625963 CEST1.1.1.1192.168.2.40x5c1aNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:46.630625963 CEST1.1.1.1192.168.2.40x5c1aNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.036942959 CEST1.1.1.1192.168.2.40xde81No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.037853956 CEST1.1.1.1192.168.2.40x6271No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.037853956 CEST1.1.1.1192.168.2.40x6271No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.037853956 CEST1.1.1.1192.168.2.40x6271No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.037853956 CEST1.1.1.1192.168.2.40x6271No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.037853956 CEST1.1.1.1192.168.2.40x6271No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.255999088 CEST1.1.1.1192.168.2.40x7bc8No error (0)js.hs-banner.com104.18.34.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.255999088 CEST1.1.1.1192.168.2.40x7bc8No error (0)js.hs-banner.com172.64.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.256918907 CEST1.1.1.1192.168.2.40x819cNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.257149935 CEST1.1.1.1192.168.2.40x84dNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.257184029 CEST1.1.1.1192.168.2.40x9b97No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.257184029 CEST1.1.1.1192.168.2.40x9b97No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258462906 CEST1.1.1.1192.168.2.40x4b88No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258462906 CEST1.1.1.1192.168.2.40x4b88No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258462906 CEST1.1.1.1192.168.2.40x4b88No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258462906 CEST1.1.1.1192.168.2.40x4b88No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258462906 CEST1.1.1.1192.168.2.40x4b88No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258615971 CEST1.1.1.1192.168.2.40xdeb5No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258615971 CEST1.1.1.1192.168.2.40xdeb5No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258651018 CEST1.1.1.1192.168.2.40xd13aNo error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258896112 CEST1.1.1.1192.168.2.40x5abfNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.258896112 CEST1.1.1.1192.168.2.40x5abfNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.580634117 CEST1.1.1.1192.168.2.40x6af6No error (0)script.hotjar.com18.64.236.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.580634117 CEST1.1.1.1192.168.2.40x6af6No error (0)script.hotjar.com18.64.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.580634117 CEST1.1.1.1192.168.2.40x6af6No error (0)script.hotjar.com18.64.236.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.580634117 CEST1.1.1.1192.168.2.40x6af6No error (0)script.hotjar.com18.64.236.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.779313087 CEST1.1.1.1192.168.2.40xf01cNo error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.779313087 CEST1.1.1.1192.168.2.40xf01cNo error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.779313087 CEST1.1.1.1192.168.2.40xf01cNo error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.779313087 CEST1.1.1.1192.168.2.40xf01cNo error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.779313087 CEST1.1.1.1192.168.2.40xf01cNo error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:47.780293941 CEST1.1.1.1192.168.2.40x3962No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.418760061 CEST1.1.1.1192.168.2.40x337fNo error (0)cdn.cookielaw.org104.19.178.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.418760061 CEST1.1.1.1192.168.2.40x337fNo error (0)cdn.cookielaw.org104.19.177.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.419665098 CEST1.1.1.1192.168.2.40xee3No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421082973 CEST1.1.1.1192.168.2.40x2412No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421082973 CEST1.1.1.1192.168.2.40x2412No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421082973 CEST1.1.1.1192.168.2.40x2412No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421082973 CEST1.1.1.1192.168.2.40x2412No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421082973 CEST1.1.1.1192.168.2.40x2412No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.421490908 CEST1.1.1.1192.168.2.40xd7b8No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.442161083 CEST1.1.1.1192.168.2.40xbb72No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.443958998 CEST1.1.1.1192.168.2.40xfbddNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.443958998 CEST1.1.1.1192.168.2.40xfbddNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.473870039 CEST1.1.1.1192.168.2.40x8da8No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.474291086 CEST1.1.1.1192.168.2.40x8561No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.474291086 CEST1.1.1.1192.168.2.40x8561No error (0)vc-live-cf.hotjar.io18.160.46.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.474291086 CEST1.1.1.1192.168.2.40x8561No error (0)vc-live-cf.hotjar.io18.160.46.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.474291086 CEST1.1.1.1192.168.2.40x8561No error (0)vc-live-cf.hotjar.io18.160.46.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:48.474291086 CEST1.1.1.1192.168.2.40x8561No error (0)vc-live-cf.hotjar.io18.160.46.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.114588022 CEST1.1.1.1192.168.2.40x203dNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.114588022 CEST1.1.1.1192.168.2.40x203dNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.115689039 CEST1.1.1.1192.168.2.40xac24No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.420681953 CEST1.1.1.1192.168.2.40x5c64No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.420681953 CEST1.1.1.1192.168.2.40x5c64No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.422862053 CEST1.1.1.1192.168.2.40x4ce5No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.669222116 CEST1.1.1.1192.168.2.40x4620No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.669222116 CEST1.1.1.1192.168.2.40x4620No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.669998884 CEST1.1.1.1192.168.2.40x13c5No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.935372114 CEST1.1.1.1192.168.2.40xa23dNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.935372114 CEST1.1.1.1192.168.2.40xa23dNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.935830116 CEST1.1.1.1192.168.2.40x3576No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.982923031 CEST1.1.1.1192.168.2.40xab18No error (0)cdn.cookielaw.org104.19.178.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.982923031 CEST1.1.1.1192.168.2.40xab18No error (0)cdn.cookielaw.org104.19.177.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:49.983228922 CEST1.1.1.1192.168.2.40xf329No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.138617039 CEST1.1.1.1192.168.2.40xad5bNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.138617039 CEST1.1.1.1192.168.2.40xad5bNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.139678001 CEST1.1.1.1192.168.2.40x36c9No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.449018955 CEST1.1.1.1192.168.2.40x2a1dNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.449018955 CEST1.1.1.1192.168.2.40x2a1dNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.449980974 CEST1.1.1.1192.168.2.40x1c21No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.605530977 CEST1.1.1.1192.168.2.40xf09No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.605530977 CEST1.1.1.1192.168.2.40xf09No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:50.609415054 CEST1.1.1.1192.168.2.40x3365No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.44973531.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:30.946382999 CEST433OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:33.259517908 CEST416INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Location: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:32 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 153
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                                                                          Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="http://www.ferraribilance.com/">here</a></body>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:18.262697935 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.44974331.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.049546003 CEST437OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.284487009 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Nov 2010 11:57:02 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "07b9eb4ce8bcb1:0"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:33 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1316
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ac 56 db 6e db c6 16 7d 17 a0 7f d8 87 05 72 12 20 24 e5 a6 41 90 c4 52 21 33 94 a3 c6 96 5d 4a ae d1 be 04 23 72 48 4d 43 72 d8 e1 50 8e 5c f4 27 fa c5 5d 43 52 d7 d8 4e d0 fa 41 e2 70 73 df 6f 6b 8e 17 3a 4b 07 dd ce f1 82 b3 c8 3c 33 ae 19 2d b4 2e 6c fe 47 25 96 7d cb 93 b9 e6 b9 b6 cf 58 9e 54 2c e1 16 85 0d a5 6f 09 6d 19 91 73 7f 36 a4 9c 65 bc 6f 29 be 14 a5 d0 36 8b 35 57 3b 9c 2f 7a 14 b1 55 b9 65 9f 0c cf fd be f5 ce 9f 7a c1 f8 72 36 be 98 58 e4 5d 4c 66 fe 64 d6 b7 a6 5c 2d c5 ad 90 c4 ca 52 94 50 70 cb 9e 2b 51 30 c5 40 cc c5 f3 25 cf 23 01 2f 59 1c 73 ad 99 56 22 14 c4 69 2e 52 96 87 9c a2 bf 79 21 43 e6 1c 1a fb e0 ff 7a 7d 11 bc 9b ee 58 9a 73 f5 89 a7 3b 76 68 c7 ce ce 99 53 c1 55 56 e9 f5 93 d1 da 07 c5 4b cd 2a 25 f7 9d 59 bb 92 cb 94 27 09 22 29 78 c9 ec 39 cb e6 02 7a cb 26 3e 8a a5 96 89 62 b1 91 88 05 57 ac fe e7 3b 74 b9 e6 95 b5 41 4e a5 56 55 86 8c 0a 62 5a 2b 7e 7b cb 74 05 89 8c 85 3c 4d b9 12 6c 7b 04 33 4b c1 6c 88 eb 13 a7 84 41 85 cc 65 06 ea f6 0c 4f 79 22 e1 52 f3 90 08 bd d4 52 31 54 6f 7b 44 58 4c 51 ca e6 78 03 c5 44 a5 c4 92 19 5f b2 79 95 d6 34 63 3e 5c 08 24 2c 65 4b b9 4e 5e c8 14 fe 87 7b e5 4a 71 c6 69 c1 69 a6 90 48 c3 22 68 ca 13 26 51 0c 3a 85 09 5d 25 70 92 c6 59 01 3f 5b b1 71 5e c2 40 fb 32 95 5a cb 65 85 6c d1 49 9b 70 56 69 99 c1 25 a3 b7 31 81 42 9a 97 4b 14 00 b5 2b 8d 3b 60 36 e2 19 87 a6 e6 6b 55 c2 fb fd 12 2e 25 34 4a da 6a ce 1b ad 87 5d 35 bc 9a bd bf 08 76 7a 6a c4 e6 48 cd 6f 10 ce c5 21 f3 a9 3f f1 83 e1 6c 8f ff 5c 84 4a 96 32 d6 34 82 b3 fa 12 23 46 2f 9d de 56 f4 fd 6c 76 69 fb 3f 5f 8d 7f c1 30 36 52 f6 d9 70 72 3a 3c f5 77 d4 1c 9a f2 02 7f 68 e6 ea e3 bb e1 ec 21 be 71 64 da c9 34 9e 7d 15 9c ed 30 9a 1d f0 c6 75 6f 6e 6e 9c 98 2b c5 94 68 bb da 09 65 76 a8 25 e0 45 ba b2 b5 7c c0 d0 c1 6a d8 f0 bd ba 73 33 78 4c a3 15 d5 ea 50 a1 16 3a e5 83 51 e3 d0 ba 38 c7 6e 43 ee 76 c0 51 86 98 5b 4d 7a 55 60 1f 69 fe 59 bb bf b3 25 6b a8 46 05 1d ff cf b6 f1 a0 b8 ca 43 8d fe a4 48 06 3c 12 8a 87 fa e9 33 fa d3 7c 22 d7 3d e5 b9 99 48 91 52 2a f2 4f c4 d2 94 51 c1 12 91 33 32 6d 80 1e 8d 78 29 22 c3 a3 18 66 bc ca 13 cc 6e 2d 9c 62 fb 18 c5 ce 42 f1 98 fa f4 70 2a 5d 81 c1 fe fc bd 83 45 6c bd 35 f2 7f e1 cf 75 47 c6 9c d2 70 cb f8 a0 5a 07 e1 6b 21 e9 a8 87 bd 80 dd 1a c1 09 46 7f 54 2c 8f 24 a5 ff 17 18 57 95 15 8a 63 6a 7f 42 cc d3 26 13 0b b3 d5 52 be 34 2d 8e 20 10 76 3d 95 b0 72 03 d3 f2 c6 29 b9 9e 89 8c cb 4a 3f b5 76 73 61 3d a7 1f 7a bd de b3 b7 26 af 70 c9 b6 4d 05 dc 26 95 03 aa b3 7d 36 9e 7c a0 c0 3f c3 d6 c6 18 cc bc ab 19 8d 3d b3 cd 4d ec 5f 69 22 37 66 4b ec b8 dc c1 5f 5d 5c b7 05 a1 5a f3 5c 46 2b 32 f5 eb 5b df c1 8b de 68 64 d1 3c 09 65 2a 55 4d 79 fd 1a 94 c1 06 bf 0c 7b 2b 8a b7 02 05 13 49 de b7 42 6e 92 02 be 18 b3 45 5f 48 97 05 cb b1 54 57 29 7a 65 ce c2 4f 89 92 55 1e d9 35 df 1b da f0 41 63 2d 5f 8a
                                                                                                                                                                                                                                                                                          Data Ascii: Vn}r $AR!3]J#rHMCrP\']CRNApsok:K<3-.lG%}XT,oms6eo)65W;/zUezr6X]Lfd\-RPp+Q0@%#/YsV"i.Ry!Cz}Xs;vhSUVK*%Y'")x9z&>bW;tANVUbZ+~{t<Ml{3KlAeOy"RR1To{DXLQxD_y4c>\$,eKN^{JqiiH"h&Q:]%pY?[q^@2ZelIpVi%1BK+;`6kU.%4Jj]5vzjHo!?l\J24#F/Vlvi?_06Rpr:<wh!qd4}0uonn+hev%E|js3xLP:Q8nCvQ[MzU`iY%kFCH<3|"=HR*OQ32mx)"fn-bBp*]El5uGpZk!FT,$WcjB&R4- v=r)J?vsa=z&pM&}6|?=M_i"7fK_]\Z\F+2[hd<e*UMy{+IBnE_HTW)zeOU5Ac-_
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.284529924 CEST360INData Raw: 5b 30 1e 59 83 ff 08 51 dd ce 1a a4 1e 05 7b ba 9d 47 44 9f 6e e7 b1 f0 a7 db d9 22 50 8b b4 8f 04 44 dd ce 23 42 51 b7 f3 cd 60 f4 4d 58 d4 ed 3c 0a 1a 1d 14 b5 c5 a3 03 38 3a 76 4d 5f 0e 30 94 68 e4 c1 e6 ad 18 dc 35 03 4f f2 79 59 bc fd 77 5f
                                                                                                                                                                                                                                                                                          Data Ascii: [0YQ{GDn"PD#BQ`MX<8:vM_0h5OyYw_AYBH8V^YT7pUbD:-H/0*^`p,0G/jh,FS1)HA0'c;^P|y8@-&d$)feLXyhxJrack|v
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.333317041 CEST400OUTGET /images/farrari_logo.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:34.564954042 CEST1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "985387aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:33 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 826
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 37 61 96 00 7f 00 77 00 00 21 fe 1a 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 00 2c 00 00 00 00 96 00 7f 00 82 00 00 00 00 00 ff 86 86 86 bb bb bb ff ff ff 01 02 03 01 02 03 01 02 03 03 ff 48 ba dc fe 30 ca 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 30 04 c4 74 fd cd 76 ae 57 f8 ee ff 8b 1e 70 98 13 12 8f 2f 80 12 c9 6c f5 8c cd a8 c8 08 95 5a 2f ca 25 6e 9b 5d 5e bf 98 99 b7 0a 2e 4f c4 84 ac 79 8d ed b2 df 14 34 19 0e 17 ce e9 6c 2a 7e 9f 76 dc f9 57 55 7f 80 4d 64 83 84 48 73 87 88 40 77 8b 8c 3e 7f 8f 90 36 83 93 94 34 87 97 98 2e 8b 9b 9c 2c 8f 9f a0 28 93 a3 a4 26 97 a7 a8 53 1a ab ac 20 9f af b0 1c a3 b3 b4 ae 1d b7 b8 16 ab bb bc 71 37 c0 2b b3 bf c3 0f b7 c6 c7 41 ad cb 25 bf ca c7 c6 d1 c3 d4 ce b1 d7 d9 da 3c 5d dd de df e0 6e db 61 01 e5 e6 e7 e8 e9 ea e7 e2 e3 3c eb f0 f1 e9 6a ee 71 f2 f7 f2 ed f5 32 f8 fd eb f4 fb 90 f9 1b 88 4e 5f c0 20 04 13 96 03 78 50 01 00 85 0a 0d 06 7c 08 31 21 c3 89 15 23 5e ac 47 31 ff 23 c1 8d e3 3a 7a 1c 28 71 9b c8 91 fe 40 66 3b 89 b2 5f c9 6b 2c 5b e2 53 b9 2c e6 bf 70 38 73 be 94 96 d2 4b c3 58 24 7d fe f4 60 f3 a6 35 93 41 8f 22 ed a9 74 e5 47 a1 43 37 14 35 1a 55 97 45 9d 58 b3 f2 94 d9 72 27 a8 a9 5c af 42 65 05 36 6c d2 a6 47 ca 9a 3d 8b 4b 2d ca 6f 33 69 42 72 eb 51 c9 80 bb 78 b3 dc f3 8a 88 6e c5 87 78 03 0f d0 1b 8f 2f 20 bf 10 01 08 5e ac 64 af 5c 3e 00 04 ac 2d b8 58 70 e3 7c 8f f7 20 4e 5c 39 f0 e5 c2 86 eb 48 9e 5c 50 67 dc b1 84 36 d7 65 7c 16 6d a6 d1 a4 e7 b1 66 3b 37 f6 bc 9c 4c 51 d3 89 3c 39 6b 56 a3 ae 93 90 56 dc b9 b8 e7 2e c0 83 87 82 6d 96 b8 71 e3 dd e0 85 fe a2 9a 5d 16 01 d8 b3 0b 70 fe bc b3 ef e9 52 78 67 2c c9 bd 3b 63 f0 9a 47 92 37 5f bc 5b 2f 3c e2 ff ae 67 5f d9 fd fb 3a ea e7 d3 b7 0c 5e f9 33 e6 e9 89 a9 54 de 7e 83 a1 e7 df 08 d5 95 a6 db 80 fb d9 77 9f 19 f1 8d 27 20 81 fc 65 d6 c0 81 40 bd 35 21 85 79 a1 d7 47 19 11 ca b7 21 87 05 5a 78 21 88 5d bd c4 20 7d 0e 62 01 46 88 22 2e 48 e2 5d 2d ba 18 88 4c 35 06 31 63 89 ba 9d 11 08 80 12 8e c8 61 8e 0f 16 c2 d5 4e 2b b2 47 24 0f e1 01 19 a3 22 3b 2e c9 a4 91 38 22 19 a5 87 0c 60 d8 8b 93 4f 46 90 a4 79 52 4e 99 d6 77 64 2a 52 66 38 44 25 b2 52 5a 6b 0e 71 e6 9b 70 c6 f9 dd 00 44 7c b9 e3 9d 78 36 98 56 9e 7c f6 a9 67 22 7e 06 2a 28 63 85 d8 39 e8 a1 2c 6a 19 86 a1 88 36 5a 21 88 76 39 2a 69 7d 8a 86 10 e9 a4 92 f6 08 e1 a5 98 fa 69 e2 a6 de 74 aa e4 37 c0 74 23 6a 87 9f b6 15 ce 95 68 56 25 03 9c ae c6 2a eb ac b4 d6 6a eb ad 5f 24 00 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF87aw!Software: Microsoft Office,H0I8`(dihl0tvWp/lZ/%n]^.Oy4l*~vWUMdHs@w>64.,(&S q7+A%<]na<jq2N_ xP|1!#^G1#:z(q@f;_k,[S,p8sKX$}`5A"tGC75UEXr'\Be6lG=K-o3iBrQxnx/ ^d\>-Xp| N\9H\Pg6e|mf;7LQ<9kVV.mq]pRxg,;cG7_[/<g_:^3T~w' e@5!yG!Zx!] }bF".H]-L51caN+G$";.8"`OFyRNwd*Rf8D%RZkqpD|x6V|g"~*(c9,j6Z!v9*i}it7t#jhV%*j_$;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.136899948 CEST388OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.366624117 CEST1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:48 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e6847b8183ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 766
                                                                                                                                                                                                                                                                                          Data Raw: 00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 00 00 88 00 00 00 00 88 00 00 00 00 00 00 00 00 08 80 00 00 88 88 00 00 00 80 00 00 00 00 00 00 80 00 87 ff ff ff ff f7 80 00 80 00 00 00 00 08 00 7f ff ff ff ff ff ff f7 80 08 00 00 00 00 80 07 ff ff f7 88 88 7f ff ff f7 00 80 00 00 08 00 7f ff f7 00 00 00 00 87 ff ff 70 00 00 00 00 07 ff ff 70 00 00 00 00 00 8f ff f7 08 00 00 80 8f ff f7 00 00 00 88 88 80 00 7f ff 00 00 88 00 7f ff f0 00 08 7f ff ff ff 78 87 ff 80 08 00 00 ff 78 70 08 7f ff ff ff ff ff ff ff 80 80 87 78 ff f0 00 8f ff ff ff ff ff ff ff ff 80 08 ff ff ff f7 00 ff ff ff ff ff ff ff ff ff 00 0f ff ff ff ff 78 07 ff ff ff ff ff f7 07 f0 08 0f ff ff ff ff ff ff ff ff ff ff f7 ff 80 00 80 07 ff ff ff ff ff ff ff ff ff ff f0 07 00 80 00 80 00 ff ff ff ff ff ff 70 8f ff f7 00 00 00 00 08 08 ff ff ff ff ff f7 00 0f f7 08 f0 00 00 00 00 08 ff ff ff ff ff f8 00 8f f8 00 f0 80 00 00 00 08 ff ff ff ff ff f7 00 7f f0 00 f0 80 00 00 00 00 ff ff ff ff ff ff 7f ff f8 08 70 00 00 00 00 80 ff ff ff ff ff ff ff ff ff 7f 80 00 00 00 00 00 8f ff ff ff 88 ff ff ff ff ff 08 00 00 00 00 08 0f ff ff ff 70 08 ff ff ff f8 00 00 00 00 00 00 00 ff ff ff f7 00 8f ff 78 70 80 00 00 00 00 00 80 0f ff ff ff 70 8f f8 00 08 00 00 00 00 00 00 08 00 7f ff ff ff ff ff 87 80 00 00 00 00 00 00 00 00 00 8f ff ff ff ff ff f0 80 00 00 00 00 00 00 00 80 00 08 ff ff 78 ff f0 80 00 00 00 00 00 00 00 00 08 00 07 ff 00 07 f0 80 00 00 00 00 00 00 00 00 00 08 00 ff 08 00 80 00 00 00 00 00 00 00 00 00 00 00 80 f8 08 00 08 00 00 00 00 00 00 00 00 00 00 00 80 00 80 00 80 00 00 00 00 ff f0 00 ff ff 80 00 1f ff 00 00 07 fe 00 00 03 fc 00 00 01 f8 00 00 01 f8 00 00 00 f0 00 00 00 c0 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 07 00 00 00 0f 80 00 00 1f c0 00 00 1f c0 00 00 1f c0 00 00 3f c0 00 00 3f e0 00 00 3f e0 00 00 7f f0 00 00 7f f0 00 00 ff f8 00 00 ff fe 00 00 7f ff 00 00 7f ff e0 00 7f ff f8 00 ff ff fc 08 ff ff fc 1d ff
                                                                                                                                                                                                                                                                                          Data Ascii: ( @ppxxpxxpppxppx???
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:38.569472075 CEST488OUTGET /index2.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:38.798836946 CEST1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:49 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ef0698283ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:38 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 826
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 46 65 72 72 61 72 69 62 69 6c 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 4c 49 4e 4b 20 52 45 4c 3d 22 53 48 4f 52 54 43 55 54 20 49 43 4f 4e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 0d 0a 0d 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 35 35 2c 2a 22 20 46 52 41 4d 45 42 4f 52 44 45 52 3d 22 4e 4f 22 20 42 4f 52 44 45 52 3d 22 30 22 20 46 52 41 4d 45 53 50 41 43 49 4e 47 3d 22 30 22 3e 0d 0a 20 20 3c 66 72 61 6d 65 20 6e 61 6d 65 3d 22 69 6e 74 65 73 74 61 7a 69 6f 6e 65 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6e 6f 72 65 73 69 7a 65 20 74 61 72 67 65 74 3d 22 73 6f 6d 6d 61 72 69 6f 22 20 73 72 63 3d 22 74 6f 70 2e 68 74 6d 22 20 3e 0d 0a 20 20 3c 66 72 61 6d 65 73 65 74 20 43 4f 4c 53 3d 22 31 36 33 2c 2a 22 20 46 52 41 4d 45 42 4f 52 44 45 52 3d 22 4e 4f 22 20 42 4f 52 44 45 52 3d 22 30 22 20 46 52 41 4d 45 53 50 41 43 49 4e 47 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 66 72 61 6d 65 20 6e 61 6d 65 3d 22 73 6f 6d 6d 61 72 69 6f 22 20 74 61 72 67 65 74 3d 22 70 72 69 6e 63 69 70 61 6c 65 22 20 73 72 63 3d 22 6c 65 66 74 2e 68 74 6d 22 3e 0d 0a 20 20 20 20 3c 66 72 61 6d 65 20 6e 61 6d 65 3d 22 70 72 69 6e 63 69 70 61 6c 65 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 73 72 63 3d 22 68 6f 6d 65 2e 68 74 6d 22 3e 0d 0a 20 20 3c 2f 66 72 61 6d 65 73 65 74 3e 0d 0a 20 20 3c 6e 6f 66 72 61 6d 65 73 3e 0d 0a 20 20 3c 62 6f 64 79 20 74 6f 70 6d 61 72 67 69 6e 3d 22 30 22 20 6c 65 66 74 6d 61 72 67 69 6e 3d 22 30 22 3e 0d 0a 20 20 0d 0a 20 20 0d 0a 0d 0a 20 20 3c 70 3e 4c 61 20 70 61 67 69 6e 61 20 63 6f 72 72 65 6e 74 65 20 75 74 69 6c 69 7a 7a 61 20 69 20 66 72 61 6d 65 2e 20 51 75 65 73 74 61 20 63 61 72 61 74 74 65 72 69 73 74 69 63 61 20 6e 6f 6e 20 e8 20 73 75 70 70 6f 72 74 61 74 61 20 0d 0a 20 20 64 61 6c 20 62 72 6f 77 73 65 72 20 69 6e 20 75 73 6f 2e 3c 2f 70 3e 0d 0a 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 20 20 3c 2f 6e 6f 66 72 61 6d 65 73 3e 0d 0a 20 20 3c 2f 66 72 61 6d 65 73 65 74 3e 0d 0a 0d 0a 20 20 3c 66 72 61 6d 65 73 65 74 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 66 72 61 6d 65 73 70 61 63 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 3c 2f 66 72 61 6d 65 73 65 74 3e 0d 0a 0d 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Ferraribilance</title><LINK REL="SHORTCUT ICON" href="http://www.ferraribilance.com/favicon.ico"></head><frameset rows="155,*" FRAMEBORDER="NO" BORDER="0" FRAMESPACING="0"> <frame name="intestazione" scrolling="no" noresize target="sommario" src="top.htm" > <frameset COLS="163,*" FRAMEBORDER="NO" BORDER="0" FRAMESPACING="0"> <frame name="sommario" target="principale" src="left.htm"> <frame name="principale" scrolling="auto" src="home.htm"> </frameset> <noframes> <body topmargin="0" leftmargin="0"> <p>La pagina corrente utilizza i frame. Questa caratteristica non supportata dal browser in uso.</p> </body> </noframes> </frameset> <frameset frameborder="0" border="0" framespacing="0"> </frameset></frameset></html>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.706734896 CEST495OUTGET /top.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/index2.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.931184053 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:50 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a9cd78283ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:40 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1412
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 73 6f 6d 6d 61 72 69 6f 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 46 46 46 46 46 46 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 20 6c 69 6e 6b 3d 22 23 31 31 31 31 31 31 22 20 76 6c 69 6e 6b 3d 22 23 31 31 31 31 31 31 22 3e 0d 0a 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 39 34 34 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 31 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 31 36 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 31 31 31 31 31 31 22 3e 0d 0a 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 66 61 72 72 61 72 69 5f 6c 6f 67 6f 2e 67 69 66 22 20 77 69 64 74 68 3d 22 31 34 31 22 20 68 65 69 67 68 74 3d 22 31 31 33 22 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 36 33 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 31 31 31 31 31 31 22 20 66 61 63 65 3d 22 41 72 69 61 6c 20 52 6f 75 6e 64 65 64 20 4d 54 20 42 6f 6c 64 22 3e 0d 0a 20 20 20 20 56 69 61 20 73 63 61 72 6c 61 74 74 69 20 37 3c 62 72 3e 0d 0a 20 20 20 20 32 30 31 32 34 20 4d 69 6c 61 6e 6f 3c 2f 66 6f 6e 74 3e 3c 70 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 20 52 6f 75 6e 64 65 64 20 4d 54 20 42 6f 6c 64 22 20 63 6f 6c 6f 72 3d 22 23 31 31 31 31 31 31 22 3e 54 65 6c 26 6e 62 73 70 3b 20 30 32 2e 32 39 34 30 30 36 32 36 3c 62 72 3e 0d 0a 20 20 20 20 46 61 78 20 30 32 2e 32 30 34 30 32 35 30 35 3c 62 72 3e 0d 0a 20 20 20 20 43 65 6c 20 33 33 35 2e 34 33 38 39 31 39 3c 62 72 3e 0d 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 69 6e 66 6f 40 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 2e 63 6f 6d 22 3e 69 6e 66 6f 40 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 2e 63 6f 6d 3c 2f 61 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 33 36 37 22 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title><base target="sommario"></head><body text="#FFFFFF" bgcolor="#0099FF" link="#111111" vlink="#111111"><table border="0" cellspacing="1" width="944" id="AutoNumber1" bgcolor="#FFFFFF"> <tr> <td width="116"><font color="#111111"> <img border="0" src="images/farrari_logo.gif" width="141" height="113"></font></td> <td width="163"><font color="#111111" face="Arial Rounded MT Bold"> Via scarlatti 7<br> 20124 Milano</font><p> <font face="Arial Rounded MT Bold" color="#111111">Tel&nbsp; 02.29400626<br> Fax 02.20402505<br> Cel 335.438919<br> <a href="mailto:info@ferraribilance.com">info@ferraribilance.com</a></font></td> <td width="367"> <p align="cen
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.931226015 CEST410INData Raw: 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 20 42 6c 61 63 6b 22 20 63 6f 6c 6f 72 3d 22 23 31 31 31 31 31 31 22 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 73 69 7a 65 3d 22 34 22 3e 41 47 45 4e 5a 49 41 3c 2f 66 6f 6e 74 3e 3c
                                                                                                                                                                                                                                                                                          Data Ascii: ter"><font face="Arial Black" color="#111111"> <font size="4">AGENZIA</font><img border="0" src="images/bizerba.jpg" width="178" height="36"> </font><font face="Arial Black" color="#111111" size="6"><br> </font> <font face="Mode
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.994174957 CEST403OUTGET /images/puntino.GIF HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/left.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.217936039 CEST655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "aae83eba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:40 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 370
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 11 00 11 00 d5 01 00 ff ff ff bf bf bf ad ad c6 c6 c6 ff 84 84 ce 84 84 d6 84 84 ff 7b 7b ff 73 73 ff 6b 6b ff 52 52 c6 4a 4a b5 52 52 ce 63 63 ff 52 52 d6 4a 4a c6 52 52 e7 4a 4a de 4a 4a e7 4a 4a ff 18 18 84 29 29 ff 18 18 a5 18 18 de 18 18 ef 18 18 f7 10 10 ff 08 08 ff 00 00 ff 00 00 f7 00 00 ef 00 00 e7 00 00 de 00 00 d6 00 00 ce 00 00 c6 00 00 bd 00 00 b5 00 00 ad 00 00 a5 00 00 9c 00 00 94 00 00 8c 00 00 84 00 00 7b 00 00 73 00 00 6b 00 00 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 11 00 11 00 40 06 8f c0 80 70 48 2c 12 3f 1e cf 07 24 1a 95 4e 29 d6 cb 65 ac 5a 03 0e 4e 26 31 e1 78 42 23 13 c3 c8 48 a5 56 ac d6 6b fd 52 58 09 12 0c e7 12 21 54 25 1c 4e c3 50 f9 80 4d 28 2b 0b 44 11 23 23 24 25 80 51 2e 6b 0f 55 04 0b 14 2f 14 0b 76 57 97 46 59 79 1c 1d 1f 22 0c 02 45 04 79 07 03 08 1d 20 21 24 27 2a 96 42 72 1c 1b 1b 7e 4e ac 2d 16 44 17 21 bb 87 4f 8b 2f b8 43 04 26 26 27 50 2a 2c 8c 53 ae 42 02 0a 2d ca 6c 0a a1 98 56 41 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a{{sskkRRJJRRccRRJJRRJJJJJJ)){skc!,@pH,?$N)eZN&1xB#HVkRX!T%NPM(+D##$%Q.kU/vWFYy"Ey !$'*Br~N-D!O/C&&'P*,SB-lVA;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.262752056 CEST401OUTGET /images/fimar.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488486052 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5c76ebaa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 94772
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8b 00 69 00 f7 00 00 d0 f5 cc cf f4 c9 ba e5 ba b5 df b1 9d ea 9a 84 ff 60 9c e5 94 b4 d9 ad 7b ff 5a 95 e8 8c a4 da 9c 8e e9 8c 89 ec 7f 73 ff 53 93 e0 90 85 e6 89 84 e5 7e 6d f9 50 8c e1 84 9d da 9e 89 de 8b 7a e5 7b 92 d5 90 7a e5 73 85 e0 80 8c d5 86 99 cc 99 73 ed 53 69 f0 4c 6f e7 6b 7d dd 79 7c df 73 69 e5 63 86 d1 7f 6f dd 6a 70 dd 74 61 e5 5c 6a de 63 64 e5 49 8f c6 8d 69 db 69 5a e3 55 6b d9 5e 64 db 63 64 db 59 7a c7 79 85 c5 7b 63 dd 47 5a df 52 86 bf 88 76 c4 70 53 df 48 7e bf 7d 59 d4 57 4a e0 4d 5d d5 44 4b df 43 80 b7 7e 68 c9 68 66 ce 5f 76 be 74 44 dd 45 52 d5 4b 44 dc 39 49 d6 4a 5b ce 42 79 b6 7b 57 cf 54 4a d6 41 3a df 3a 4f ce 49 3a dc 31 77 b5 72 42 d4 41 40 d6 39 38 dd 2b 62 bc 64 41 d6 32 4c ce 48 6f b0 7a 32 dd 2f 5c c5 43 49 ce 3f 30 dc 28 38 d6 39 39 d6 31 73 ae 74 42 cd 3c 50 c4 45 3b d5 29 6d ac 73 3f d0 33 58 be 58 49 c7 4a 31 d6 32 31 d5 29 6d ab 6a 30 d8 23 39 cd 39 49 c5 41 3b cf 30 64 b0 66 38 d1 29 44 c6 42 2a d8 21 41 c3 3b 53 bd 3c 2b d6 28 33 cc 33 33 ce 2a 38 c4 2f 63 a5 67 3e bc 41 40 bc 3a 52 b5 3c 53 b0 55 3d bb 33 34 c3 33 2f c4 2c 4c ae 38 41 b5 3a 44 ae 42 5d 9f 61 5b 9e 5b 53 9c 57 3c af 3a 38 b0 34 51 9e 4e 4b 9c 4f 33 b0 32 48 a5 35 43 a4 43 28 bd 23 30 ad 2b 4c 92 53 3a a6 36 45 9c 32 48 94 4a 32 a2 32 30 a4 27 44 91 41 4d 8a 4e 41 94 30 1b ab 15 46 8e 4c 29 9f 2f 3b 8d 3b 40 89 42 25 a2 22 3f 8c 2d 54 7b 4e 39 8f 29 3c 80 47 29 89 30 35 86 3a 28 8e 2b 39 83 29 20 8e 1e 32 84 32 1a 91 1d 21 8d 2a 29 87 2f 2a 83 29 39 7c 2a 1a 8b 17 37 7b 3e 33 7b 3b 26 85 21 23 83 29 2f 78 2f 0b 93 05 29 7b 33 12 8b 18 34 78 26 29 7b 29 19 85 18 18 85 10 31 73 23 23 79 20 22 79 28 11 85 1a 1b 7b 21 12 84 13 27 74 2e 19 7a 1b 21 74 22 2f 6b 22 10 7c 19 0e 79 11 2a 6b 1f 19 72 22 19 73 1b 11 74 19 0f 73 10 2b 63 20 1b 6a 1b 1b 6c 1f 1a 6b 11 0a 71 16 06 74 11 10 6c 19 22 63 18 04 71 08 07 72 01 11 6c 0f 29 5c 1e 10 6b 09 0a 6c 17 19 64 10 26 5c 1b 08 6b 10 11 63 17 07 6b 08 10 62 10 08 6b 01 00 6e 0f 10 65 08 00 6a 08 0a 65 16 07 63 10 07 64 09 1f 55 23 0e 5a 12 01 63 10 00 66 00 00 66 00 00 63 08 09 5d 10 07 5c 07 11 53 13 00 5c 06 07 54 10 05 53 07 0e 49 13 09 4b 0e 09 4a 0a 0f 43 12 07 41 0f 07 42 08 0a 3b 0e 08 3a 09 01 3c 04 0b 30 0e 08 31 09 00 33 00 09 27 0d 07 29 08 06 26 00 00 27 0a 00 2a 00 0b 22 0e 07 21 08 08 21 03 02 20 06 00 22 01 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 0a 00 ff 00 2c 00 00 00 00 8b 00 69 00 00 08 ff 00 a5 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 5c f8 af a4 c9 93 28 53 aa 5c c9 12 e5 c8 97 12 5b ca 9c 49 f3 24 cc 9b 0e 6b ea dc e9 12 a7 cf 84 3c 83 ea fc 49 d4 a0 d0 a3 32 8b 2a 15 88 b4 a9 ca a5 4a 9d 4a 35 09 b5 e8 d4 a9 55 89 5e 95 9a f5 27 52 67 d0 c2 42 63 e6 ac 69 57 9f 41 a9 41 8b d6 ac ad db 66 d1 a0 95 0d 7a 16 27 4f 68 6e 85 e9 dd cb 17 9a 35 9e 75 6f ea b4 96 ac 2d 5f bd ba 74 1d 16 36 b7 66 60 98 35 09 37 5b 8c 38 b1 65 c5 c2 98 0d 7d 3c b2 66 61 ca c2 2e
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ai`{ZsS~mPz{zssSiLok}y|sicojpta\jcdIiiZUk^dcdYzy{cGZRvpSH~}YWJM]DKC~hhf_vtDERKD9IJ[By{WTJA::OI:1wrBA@98+bdA2LHoz2/\CI?0(8991stB<PE;)ms?3XXIJ121)mj0#99IA;0df8)DB*!A;S<+(333*8/cg>A@:R<SU=343/,L8A:DB]a[[SW<:84QNKO32H5CC(#0+LS:6E2HJ220'DAMNA0FL)/;;@B%"?-T{N9)<G)05:(+9) 22!*)/*)9|*7{>3{;&!#)/x/){34x&){)1s##y "y({!'t.z!t"/k"|y*kr"sts+c jlkqtl"cqrl)\kld&\kckbknejecdU#Zcffc]\S\TSIKJCAB;:<013')&'*"!! "!NETSCAPE2.0!,iH*\#JH3j C\(S\[I$k<I2*JJ5U^'RgBciWAAfz'Ohn5uo-_t6f`57[8e}<fa.
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488524914 CEST1289INData Raw: 8b 56 ac 99 26 e7 ce 33 f1 82 0e 3d 3a 56 ab 56 b1 7a 35 6e 79 5a e4 4c 6a 93 57 b7 76 cd 89 53 ac 64 a6 6b 83 4c 9d 7b 6f ab 4b cc 92 27 2f c6 9c 79 af 58 9c 10 55 8a 55 6c a6 f0 e1 2d ad 45 5b cc c9 4f cb 62 ae 05 dd ff 71 d4 cb fa 75 8f 32 9d
                                                                                                                                                                                                                                                                                          Data Ascii: V&3=:VVz5nyZLjWvSdkL{oK'/yXUUl-E[Obqu2JAp|G(sZbkA 0ILG5YZ+r4pC,*Se#p}=iLq("'4 Hi+aK)XX/(b+l8EUI%QTEitX5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488563061 CEST1289INData Raw: 16 10 70 43 18 d6 e0 05 b6 79 01 0e a2 08 01 04 aa 10 86 30 98 c1 07 23 18 04 37 86 d1 02 06 5c 01 0d 68 f8 c2 0c 3c e0 d4 81 a8 52 0b 0b 48 c1 1a a6 60 36 b6 7d 81 0d 24 10 81 28 e6 b6 8d 55 ff 2c e0 0a 4b 38 02 15 70 47 85 2e 24 62 01 49 40 03
                                                                                                                                                                                                                                                                                          Data Ascii: pCy0#7\h<RH`6}$(U,K8pG.$bI@PW"\`*(M3,xAUnS*x\(p(*0E:-_$pUXp O^ B-\@"a#{*4pdCCd@~a
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488600969 CEST1289INData Raw: b9 18 66 eb 98 0d c4 60 01 49 50 04 81 a3 04 9d 30 4a d6 30 3f 67 f3 40 7d 50 82 0b 30 07 7a a6 73 b5 f8 8f ad b8 14 e0 40 8d 3f 68 8d 24 c8 0d d9 b8 5c 25 99 31 dc ff 48 02 de 78 05 81 a8 05 11 59 38 e4 26 10 14 59 6b 4b 00 07 f8 e4 09 14 50 5f
                                                                                                                                                                                                                                                                                          Data Ascii: f`IP0J0?g@}P0zs@?h$\%1HxY8&YkKP_s@?Sw4|PHxDIpGm]r>rY%)7f40aELhpW_`=E8S0v\)rBP%<P2 'bAg?R0p
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488639116 CEST1289INData Raw: de d0 c6 de c0 72 d3 f0 0c ef b6 c5 0a 81 bc da 70 0e 2e ec 0f d6 5b c3 be eb c1 66 9c c3 ee 50 c2 54 5c 0e de 90 c5 3c a4 1c c0 90 c8 74 ff 6c bb 05 21 3b e7 d0 0e f6 20 bf fb f0 ba e4 fb ba 37 7c c6 3c ac 0e 42 dc c6 26 33 0d 16 63 0c c1 10 0c
                                                                                                                                                                                                                                                                                          Data Ascii: rp.[fPT\<tl!; 7|<B&3cPH9+ 8&|l@tS 0~,Smr`0|<7\<PLV;58l\#2Vnn
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488675117 CEST1289INData Raw: 0a 52 33 0d 33 ca 7c 63 4c 36 c8 80 03 0e 35 c4 fc 82 cc 33 ee 72 c3 8d 34 cc 50 43 0d 41 47 39 13 2d a9 79 55 4b 6e 7a d4 20 c3 4c 36 d2 54 53 cd 36 e0 68 22 84 06 03 08 20 80 06 3c 68 01 c9 30 e4 70 c3 8c 36 fc 7e 05 5c 7c c9 14 c3 2d 9c 7d 51
                                                                                                                                                                                                                                                                                          Data Ascii: R33|cL653r4PCAG9-yUKnz L6TS6h" <h0p6~\|-}Q5\#N5@M8B8t\L5|$(Ux4_AE2"LvP4!bAJTQTlak)+[#4IGqGAW4;5G)6Mti
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488713980 CEST1289INData Raw: 40 db 43 70 8c 1a da a0 06 13 52 60 e4 2d 88 41 09 81 d8 04 16 6a e0 bc 2a 98 e1 74 4a 28 84 22 86 30 e3 b4 55 41 09 83 d8 17 38 84 00 03 28 18 31 0e ec 03 47 35 62 60 83 27 53 a1 08 87 18 08 32 90 f1 8f 55 c7 b6 0d 45 50 c2 23 44 01 01 ad fe da
                                                                                                                                                                                                                                                                                          Data Ascii: @CpR`-Aj*tJ("0UA8(1G5b`'S2UEP#D8aF5h_%71d/mGL57~7d",!E4!2xGDx*a89r`+}[5a=tj[+n\+864(z6<)" @p:/l"F@b8
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488750935 CEST1289INData Raw: 93 36 fc 95 05 6b a0 04 8b 40 6f ca d7 a1 6c b3 3d 1c 64 06 8f 60 07 ff 16 8f 55 d0 66 55 d0 07 93 70 01 6d 90 5d dd d3 06 a6 a3 08 89 00 02 e3 99 a1 5f 30 05 75 f0 0a 74 e4 6b 0c fa 5a 6b e0 06 da 55 9a 3d b7 36 aa e0 06 b2 35 60 5e 75 04 61 f0
                                                                                                                                                                                                                                                                                          Data Ascii: 6k@ol=d`UfUpm]_0utkZkU=65`^uadpEQG4Sd^kf{yf_0Awaa`pr0__U SgK`lGa(`c0RpzX];RWF]]0NX`
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.488787889 CEST1289INData Raw: bc 0f 62 6c 0f 54 bd d5 1d fd d6 c7 3b 0f ec f0 d3 c6 30 d4 b4 d0 cb af f0 d7 ac 20 ca bb 6c 0b 17 0b 0c b6 bc 0b c7 b0 0b 9e ec bb 7b 03 c1 eb b0 be 8f 7b cc 7b 3c bf ed 00 d3 31 fc bd e9 a0 c6 cc 80 c8 d6 ac c8 d1 9c d2 29 1d b7 e5 30 b4 b1 3b
                                                                                                                                                                                                                                                                                          Data Ascii: blT;0 l{{{<1)0;$jL$0g,`0}0p|[pNP|9 0`={p-,00p`
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.249614000 CEST445OUTGET /home.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.475395918 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Nov 2010 11:57:02 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "84285b5ce8bcb1:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1829
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 30 30 30 30 46 46 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 3e 0d 0a 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 32 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 43 43 30 30 22 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 69 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 22 36 22 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 3e 42 65 6e 76 65 6e 75 74 6f 20 6e 65 6c 20 6e 6f 73 74 72 6f 20 0d 0a 20 20 20 20 73 69 74 6f 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 62 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 33 22 3e 0d 0a 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 34 33 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 65 73 74 65 72 6e 69 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 33 33 31 22 20 68 65 69 67 68 74 3d 22 34 39 31 22 3e 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 35 37 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 51 75 65 73 74 6f 20 e8 20 69 6c 20 6e 6f 73 74 72 6f 20 6e 65 67 6f 7a 69 6f 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 62 3e 3c 2f 70 3e 0d 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title></head><body text="#0000FF" bgcolor="#0099FF"><table border="1" cellspacing="1" width="100%" id="AutoNumber2"> <tr> <td width="100%" bgcolor="#FFCC00"> <p align="center"><b><i><font size="6" face="Comic Sans MS">Benvenuto nel nostro sito</font></i></b></p> <table border="0" cellspacing="1" width="100%" id="AutoNumber3"> <tr> <td width="43%"> <p> <i><font face="Comic Sans MS" size="6"> <img border="0" src="images/esterni.jpg" width="331" height="491"></font></i></p> </td> <td width="57%"> <p> <b> <i> <font face="Comic Sans MS" size="6">Questo il nostro negozio</font></i></b></p>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.017153978 CEST448OUTGET /servizi.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.243779898 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:50 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "4e3bb68283ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1994
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 30 30 30 30 46 46 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 3e 0d 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0d 0a 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 74 61 6e 69 74 61 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 31 34 32 22 20 68 65 69 67 68 74 3d 22 36 31 22 3e 26 6e 62 73 70 3b 0d 0a 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 77 75 6e 64 65 72 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 31 38 33 22 20 68 65 69 67 68 74 3d 22 39 31 22 3e 26 6e 62 73 70 3b 0d 0a 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 73 70 65 73 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 35 39 22 3e 26 6e 62 73 70 3b 0d 0a 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 66 61 63 2e 67 69 66 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 3e 3c 2f 70 3e 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 31 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 43 43 30 30 22 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 69 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 3c 75 3e 43 48 49 20 53 49 41 4d 4f 20 45 20 49 20 0d 0a 20 20 20 20 4e 4f 53 54 52 49 20 53 45 52 56 49 5a 49 3c 2f 75 3e 3c 62 72 3e 0d 0a 20 20 20 20 3c 2f 66 6f 6e 74 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 35 22 3e 3c 62 72 3e 0d 0a 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 73 65 72 76 69 7a 69 2f 69 6d 61 67 65 30 30 37 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 34 33 32 22 20 68 65 69 67 68 74 3d 22 32 38 36 22 3e 3c 2f 66 6f 6e 74 3e
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title></head><body text="#0000FF" bgcolor="#0099FF"><p align="center"><img border="0" src="images/tanita.jpg" width="142" height="61">&nbsp;<img border="0" src="images/wunder.jpg" width="183" height="91">&nbsp;<img border="0" src="images/spes.jpg" width="140" height="59">&nbsp;<img border="0" src="images/fac.gif" width="72" height="72"></p><table border="1" cellspacing="1" width="100%" id="AutoNumber1"> <tr> <td width="100%" bgcolor="#FFCC00"> <p align="center"><b><i><font face="Comic Sans MS" size="6"><u>CHI SIAMO E I NOSTRI SERVIZI</u><br> </font><font face="Comic Sans MS" size="5"><br> <img border="0" src="images/servizi/image007.jpg" width="432" height="286"></font>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.301960945 CEST415OUTGET /images/servizi/image007.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/servizi.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527297020 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:35 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "48b8211a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 25642
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 1e 01 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff c4 00 46 10 00 02 01 03 03 02 04 03 06 03 05 06 03 09 01 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 07 22 71 14 23 32 42 81 91 52 a1 b1 15 33 62 72 c1 16 24 25 43 82 d1 34 63 e1 17 35 44 53 73 83 92 f0 f1 b2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff c4 00 30 11 00 02 02 02 02 02 02 00 05 02 06 03 01 00 00 00 00 01 02 11 03 21 12 31 04 41 13 51 05 22 32 61 71 14 23 33 42 52 81 91 a1 15 b1 c1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c8 b4 59 cd b5 d3 a9 24 02 31 fb d1 ee 94 d3 c5 c8 96 e4 bb 07 8c e5 7f 7a 16 9a 05 e1 93 72 b2 11 8e 79 a6 4e 9e 49 74 cb 79 a3 78 98 ef 1c 11 cf 35 19 ca 2e e9 9d 11 b8 c5 e8 27 ad ea 13 25 84 86 0c 23 6d e0 e2 b3 c6 9a 4b 96 df 33 65 8d 3d df a9 9b 4d 73 8f 9b 07 8a 4d b0 d3 26 b9 97 61 74 88 67 96 73 c0 a9 e2 69 26 24 93 2f 69 57 36 42 0f 02 e2 c1 25 21 b0 24 ce 08 a2 ed a3 87 b7 2d 6f 12 7a 8c 36 78 a0 2f 65 75 a7 34 e9 24 61 91 5f 1e 22 9c a9 fa 57 d1 de 48 98 2a d2 2f d0 d5 b8 de e2 c4 ba 2c 3d b1 59 42 4e 7c 21 9c 16 35 25 cd 8c 50 c7 bd 75 2b 59 07 a7 20 d5 2b ab b4 9e 3d 92 48 c6 41 c8 cf 9d 73 25 bd ac c3 f1 7f 3a 6e 2f ec 1c 8f 12 ea 0f 98 30 62 c3 b6 3b 1a 67 9b a7 cc 5a 04 3a cd bc e9 71 6b 23 05 65 51 f3 21 f7 fd a9 59 74 f4 dc 0a 4a 7e 86 89 45 7b 34 fa 39 d2 fc 6f 08 45 2e 41 07 f1 0f 43 5a 57 e8 0e 49 6d 96 20 9e d3 70 dd 20 14 cd a4 a5 ac a5 19 25 5e 7d e9 25 74 e9 d4 fc b2 a3 8f ad 58 fb 4e a3 15 b9 b6 85 63 da 87 1b 80 1b 86 7d e9 5d be 81 19 a6 6e ba 1d a2 32 00 ae a7 f6 34 e1 a5 e9 51 db 96 2f 0c 0f bb cf c3 00 fe f5 f9 9a e6 df aa 34 73 0c 97 1f 6b 8e 37 c3 2b ab 65 4e 7d c5 69 fa 27 56 5e 47 63 04 86 fe 78 dc 80 1a 39 30 df af d2 95 b7 1d f6 3d 1b 12 c0 88 3e 5d cb f4 63 5d 32 6e 18 27 23 d1 86 68 1e 9b 73 ad 5c 59 c7 71 fe ed 2a 38 c8 c8 2a 68 92 dd 5e 2f f7 b6 47 ea 8e 0d 15 91 7d 1a 99 6c 6e 03 b0 fd 2b dc fb 1a 80 5d 8c 7c d1 4a bf 55 ae 85 cc 47 f3 63 ea 31 4d f2 43 ec 14 c9 0c 88 3b b6 3e bc 57 a0 86 19 04 11 ed 50 4b 2a 95 20 32 9f d6 97 b5 02 e1 89 40 54 fa a9 c5 07 34 6a 1a 6b ea cd 2e b5 8d 4a d1 89 8e f2 65 c7 96 ec ff 00 5a 1e dd 79 ad 42 ae ab 74 8c 70 70 5e 31 91 45 4d 00 d6 eb 36 f8 86 63 3a ac 61 ca 8c 40 3b 9f 73 4b 31 f5 ae bd 77 72 62 7b a9 24 53 dc a3 f8 60 7e d5 5e 4d 7a da d2 f5 a7 d5 ad 5e 60 d8 55 72 7c
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"F!1AQa"q#2BR3br$%C4c5DSs0!1AQ"2aq#3BR(?Y$1zryNItyx5.'%#mK3e=MsM&atgsi&$/iW6B%!$-oz6x/eu4$a_"WH*/,=YBN|!5%Pu+Y +=HAs%:n/0b;gZ:qk#eQ!YtJ~E{49oE.ACZWIm p %^}%tXNc}]n24Q/4sk7+eN}i'V^Gcx90=>]c]2n'#hs\Yq*8*h^/G}ln+]|JUGc1MC;>WPK* 2@T4jk.JeZyBtpp^1EM6c:a@;sK1wrb{$S`~^Mz^`Ur|
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.492243052 CEST415OUTGET /images/bilance/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717653036 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e07a34ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 6878
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 e6 00 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 42 10 00 01 04 01 02 03 05 04 08 04 03 07 05 00 00 00 01 00 02 03 11 04 05 21 06 12 31 13 41 51 61 71 22 91 a1 b1 14 23 32 42 52 62 81 c1 07 15 72 b2 53 82 d1 16 24 34 73 92 e1 f0 26 33 63 83 a2 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 00 07 ff c4 00 3a 11 00 02 02 01 02 02 06 07 07 04 01 05 00 00 00 00 00 01 02 03 11 04 12 21 31 05 06 13 41 71 81 32 51 61 91 b1 d1 f0 14 22 24 33 34 a1 c1 23 42 52 72 a2 43 62 c2 e1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 e2 98 e2 82 e5 13 de 89 20 5b 19 23 95 29 e4 a5 2c b2 6c b3 b2 26 ab dd 4a ae 19 19 9c 8a d9 32 f5 dd 63 65 4d d7 75 6b 2a 6e bb ac 4c a9 f7 3b ab 5d 3d 45 7d b3 21 c8 9b ae eb 2b 22 6f 35 2e 44 dd 77 59 93 4b 64 ab 7a 6b 2b ec 98 c9 64 b5 52 47 a7 48 f5 55 ef 53 e1 02 24 a4 35 ef 50 39 d6 95 ee 51 a9 31 43 2d 82 10 84 40 82 b7 81 a5 e7 ea 92 98 f0 71 25 c8 78 ea 18 db af d5 54 53 67 ea a7 45 c5 c0 10 41 34 b2 e5 7d d8 a4 2d 24 d9 0a af a5 ba 42 5a 1a 54 e2 b2 db c2 f5 77 be 3e e2 7f 47 e9 23 aa b5 c6 4f 09 2c 9a 52 f0 ae bd 0f fe e6 93 94 3d 19 7f 25 9c fc 2c b8 89 12 62 ce c2 3a f3 46 47 ec 9b 0f f1 07 3f 10 5b 86 b3 8d e6 09 70 f9 ad 18 3f 8a f9 00 0b d7 a5 00 f7 4f 0d fe c5 67 e3 d6 6d 42 7f 7a b4 fc 32 bf 96 5c cb a0 e8 7e 8c df d7 b8 c9 3b 1a 3b 14 2e 85 9f c4 48 72 9d 73 4d a2 65 38 f7 c9 0b 41 3f ae c9 ee d6 74 fc c7 73 3b 42 d3 64 bf bd 8f 29 6d fb 8a 91 1e b4 c7 fb ea 7e 4f 3f 21 97 d5 f9 3f 46 c5 e6 73 68 5b 33 4d a4 bc 92 ed 23 22 1f f9 73 12 3e 21 54 73 b4 77 74 93 32 2f ea 6b 5c a5 43 ac da 37 e9 46 4b cb e4 d8 d4 ba bf aa 5e 8b 8b f3 f9 a2 8a 14 d9 07 02 36 dc 59 8f 79 3d 1a 61 20 fc d5 2c 4c a6 66 43 da c6 1c 00 71 6e fe 21 59 69 3a 4f 4b ab 7b 69 96 5f 83 5f 14 57 ea 74 1a 8d 32 cd b1 c2 f1 4f e0 4e 84 21 58 10 8f a6 9c fa 55 a4 91 24 92 2a 73 4d e6 bc de 10 c9 b4 94 84 9e 6e ab 2b 26 7e bb a7 e4 4f e6 b2 32 b2 3a ee ac 29 a8 87 6d 84 19 79 1d 77 58 d9 13 75 dd 4d 93 3d de eb 27 22 6e bb ab 8a 2a c1 5b 6d 84 73 ca a8 c9 22 74 b2 5a a9 23 d5 9d 70 c1 0a 72 1b 23 d5 77 b9 2b dc a2 26 d4 98 c4 65 b1 0e e8 4e e4 7f 2f 37 23 b9 7c 6b 64 db 1e 28 d3 4f 90 2d 35 cc 10 84 25 10 16 6f 15 e5 4b 8d 8f a4 cd 13 b9 65 88 12 c3 5d 0d 95 a4 a8 71 06 0b f5 2c 5c 46 45 24 6d 74 60 d8 71 ab dd 66 fa cc bf 0f 5e 7f cb ff 00 19 17 5d
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"B!1AQaq"#2BRbrS$4s&3c:!1Aq2Qa"$34#BRrCb(? [#),l&J2ceMuk*nL;]=E}!+"o5.DwYKdzk+dRGHUS$5P9Q1C-@q%xTSgEA4}-$BZTw>G#O,R=%,b:FG?[p?OgmBz2\~;;.HrsMe8A?ts;Bd)m~O?!?Fsh[3M#"s>!Tswt2/k\C7FK^6Yy=a ,LfCqn!Yi:OK{i__Wt2ON!XU$*sMn+&~O2:)mywXuM='"n*[ms"tZ#pr#w+&eN/7#|kd(O-5%oKe]q,\FE$mt`qf^]
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.821643114 CEST415OUTGET /images/bilance/image023.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.051393032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ba73cfca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7015
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 de 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 03 04 07 05 08 ff c4 00 3f 10 00 01 03 02 05 01 05 07 02 04 04 06 03 01 00 00 01 00 02 03 04 11 05 12 21 31 41 51 06 13 22 61 71 07 32 81 91 a1 b1 c1 14 d1 42 52 62 f0 23 43 72 e1 15 16 25 53 82 f1 24 63 92 b2 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 ff c4 00 2e 11 00 02 02 02 00 04 04 04 06 03 00 00 00 00 00 00 00 01 02 11 03 04 05 12 31 51 21 22 32 41 13 61 b1 d1 42 71 91 a1 c1 e1 23 33 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef ea 84 d8 21 36 0b 52 a2 70 c0 75 55 18 db 13 74 5b 53 50 18 0e aa 35 89 e2 21 a0 f8 96 4c 4b 11 0d 07 55 07 c5 f1 5f 7b c4 b7 3a 5a 6e 4c d6 ed 6c a8 a3 0e 2f 8a df 37 89 44 6a 6a 1d 33 ce aa fa ba a7 4c f3 aa d4 5d 6e be 05 8e 27 3d 9b 2b 9b 08 88 b2 8f 00 8a d7 49 1b 2d 9e 46 36 e6 c3 33 80 d5 55 ef 64 62 ef 91 8d 07 92 e0 a1 e4 82 74 da 29 42 4f c5 22 a8 a8 08 70 bb 48 23 7d 15 55 27 7d 04 11 11 31 04 44 40 04 44 40 04 44 40 04 55 54 4a c6 11 11 2b 1d 04 44 52 d8 e8 22 22 96 c7 47 d3 33 cc 18 0e aa 3f 89 62 01 a0 ea b2 e2 35 e1 a0 ea a1 38 be 2b ef 78 97 13 a7 a8 e6 ce 9f 67 61 45 18 71 7c 57 de f1 28 65 6d 63 a5 79 d5 64 af ad 74 ae 3a af 30 9b 9b 95 d7 ea eb 2c 71 39 dc f9 9c d8 4b 13 b0 27 c8 0b ab a3 8d f3 4a c8 e3 69 7c 8f 70 6b 5a 37 24 ec 14 ef 0f c1 9b 46 25 c1 e9 23 8e a7 11 95 96 ad 9d fe e4 23 96 0b 6c 38 36 d5 c4 70 02 f0 e2 5c 4a 3a 70 49 2b 93 e8 bf 96 7a e9 69 bd 99 78 f8 45 11 6c 3f b3 f5 75 d4 cd ac a8 a8 83 0e a2 76 d2 4b e3 95 ff 00 e9 60 36 1f f9 11 e8 a4 94 3d 96 a0 2c 06 9f 08 ab c4 49 ff 00 3a bd e5 ac 3e 8c 19 5b f7 52 fc 3b b3 f4 b4 10 89 59 11 a8 a8 8c 00 d3 2b 03 6d e4 c1 b3 07 a2 f5 68 9f 24 e1 f2 4b 48 fa 67 1b 01 99 e1 c5 c3 af af fb 2e 3f 3e fe ce c3 ff 00 24 df e5 d1 7e 87 45 8b 53 0e 2f 44 7e e4 52 2e cf d5 b6 07 3a 3a 3c 2a 9e 27 36 ce 0d 85 a4 11 d4 d9 87 5f 3b ad 6f f9 12 46 bc 38 88 73 13 e1 cd 2c ba 1f 20 45 94 b6 92 06 61 92 3b f5 58 9b e7 9e 4d 32 c8 e0 2f e8 d1 e9 bf 99 54 a9 83 0e c4 ea 21 32 cf 36 61 a0 8f 33 e3 6b f4 3a 58 da fb 9f ec 2c 3a 46 49 0b 93 b1 6f 6c f9 a5 a4 8e a8 83 99 ed 73 9a 4b af a6 a6 cd 23 6d 2c 74 5e 5e 23 d9 4a 5b 9f d3 be a3 0e 9c ed 1c f7 92 37 1e 82 f6 23 e0 4a e9 95 23 14 92 a1 d0 d3 18 21 a7 01 b6 99 de 27 1e a2 dd 74 fa aa d5 cd 47 4f 4c d8 2a a4 60 3e 16 b9 a1 97 cc 4d f8 f3 b1 df a1 5e b8 b3 64 c4 ef
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"?!1AQ"aq2BRb#Cr%S$c.1Q!"2AaBq#3(?!6RpuUt[SP5!LKU_{:ZnLl/7Djj3L]n'=+I-F63Udbt)BO"pH#}U'}1D@D@D@UTJ+DR""G3?b58+xgaEq|W(emcydt:0,q9K'Ji|pkZ7$F%##l86p\J:pI+zixEl?uvK`6=,I:>[R;Y+mh$KHg.?>$~ES/D~R.::<*'6_;oF8s, Ea;XM2/T!26a3k:X,:FIolsK#m,t^^#J[7#J#!'tGOL*`>M^d
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429933071 CEST411OUTGET /images/carni/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.655605078 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "dc66e6da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4125
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 be 00 ad 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff c4 00 3b 10 00 01 04 01 02 03 05 05 07 03 02 07 00 00 00 00 01 00 02 03 11 04 05 21 12 31 61 06 13 41 51 71 14 22 81 91 b1 07 23 32 42 72 a1 c1 15 52 d1 82 e1 24 33 43 62 73 a2 b2 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 ff c4 00 38 11 00 01 03 02 04 02 06 08 05 05 01 00 00 00 00 00 00 01 02 03 04 11 05 12 13 21 31 41 22 51 61 81 b1 d1 06 15 32 34 71 91 a1 c1 14 42 52 62 f0 16 23 25 35 72 82 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cd a1 08 5e a4 61 01 08 42 00 12 83 e9 25 09 05 1f 6c 89 e6 c8 a1 83 49 6d 7a e5 5a 2a 38 b0 64 aa 43 25 ea ab 1b 22 79 92 26 5c c1 d4 71 6a c9 ba a9 2c 9b aa a8 64 aa 43 25 51 dd 18 eb 5e 5c 32 65 2a 39 fa aa 66 4d d5 49 64 dd 54 67 c4 3e d7 97 91 64 75 53 a1 c8 ea b3 d1 cd d5 4c 87 23 aa 89 24 24 86 48 69 22 9f aa 9d 14 fc b7 59 c8 72 3a ab 08 67 ea a0 c9 09 29 92 17 f1 cd d5 4a 8e 55 49 14 fd 54 d8 a6 ea a0 be 32 53 5e 5b 32 44 f0 7e ca ba 39 54 96 c9 b2 8c e6 0f 23 8f 9b 10 84 2f 4a 31 40 84 21 00 08 42 10 00 84 26 67 ca 87 15 85 f3 3c 34 7e eb 87 c8 d8 db 99 eb 64 3a 63 1c f5 ca d4 ba 8f 87 10 9c 6b d5 3e 1e ac 33 e4 9d b1 37 81 ac 8d ee 61 3c dc 40 d9 41 83 5e ca 23 ef 22 8c 9b e6 2d 52 ae 3f 45 9d 5b be dc ed b1 6d ea 4a b4 63 5f b6 fd a6 b1 b2 27 99 22 cd 47 ac 3c f3 0c 1f 35 2d ba bb 6a e8 7c d1 eb ba 15 e2 e5 4e e5 13 d5 15 89 f9 7e a8 68 59 2a 92 c9 ba ac e3 35 78 fc 6b e6 9e 6e b5 00 f3 f9 a4 5c 56 85 df 9f e8 be 42 fa b6 b1 3f 27 d5 3c cd 2b 26 ea a4 c7 37 55 94 1d a1 c7 67 30 ef 98 53 b0 35 6f 6d 68 92 3c 79 04 04 d0 95 d4 1a 4f 90 f3 4d 2e 21 46 e5 44 47 a6 ff 00 13 bf c1 55 31 2e ac f0 35 50 e4 75 56 10 e4 75 59 c8 e6 af 15 36 1c 8e 5b a7 24 84 69 92 1a 68 72 3a a9 f0 cf d5 66 e1 c8 e5 ba b0 87 23 96 ea be 48 49 8c 90 d1 45 37 55 2d 92 ec a8 a1 9f 96 ea 6b 27 f7 79 a8 2f 88 94 d7 9e 10 84 21 6f 4c 98 21 08 40 02 95 81 a7 66 6a 99 1e cf 83 8e f9 e6 e1 2e e0 60 de 87 8a 8a b6 5f 66 6f 0d ed 53 9a 46 ee c5 92 be 14 a1 e2 13 be 9e 99 f2 b3 8a 21 22 96 26 cb 33 58 ee 0a 51 bb b3 5a d4 63 de d2 72 c7 99 7c 47 84 7c 95 06 b5 d9 fd 43 bb 2e 92 29 2c 78 77 6e 1f c2 fa 27 35 f6 dd 88 59 9c f2 41 71 0e 3f 02 bc c6 a3 12 a8 a9 7e 79 5d 7f 0f 91 b8 a5 a5 8a 24 cb 1b 6c 78 3e 8b 81 91 1b f2 98 f8 dc c9 0c 4e 6b 3b c0 5b 6e 23 61 b8 50 1b 85 a9 b2 3e 2f e9 99
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222";!1aAQq"#2BrR$3Cbs8!1A"Qa24qBRb#%5r(?^aB%lImzZ*8dC%"y&\qj,dC%Q^\2e*9fMIdTg>duSL#$$Hi"Yr:g)JUIT2S^[2D~9T#/J1@!B&g<4~d:ck>37a<@A^#"-R?E[mJc_'"G<5-j|N~hY*5xkn\VB?'<+&7Ug0S5omh<yOM.!FDGU1.5PuVuY6[$ihr:f#HIE7U-k'y/!oL!@fj.`_foSF!"&3XQZcr|G|C.),xwn'5YAq?~y]$lx>Nk;[n#aP>/
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743149996 CEST411OUTGET /images/carni/image022.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.966952085 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a3799ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 10864
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 01 00 ed 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 ff c4 00 48 10 00 02 01 03 03 01 06 02 07 04 06 07 08 03 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 14 71 23 32 42 81 91 a1 b1 15 52 c1 d1 07 24 33 62 72 e1 34 43 63 82 92 b2 f0 16 17 25 35 36 53 a2 f1 54 73 83 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 ff c4 00 35 11 00 02 02 01 02 03 05 04 09 05 01 00 00 00 00 00 00 01 02 03 11 04 12 05 21 31 13 41 51 61 71 06 22 b1 c1 23 32 33 42 72 81 a1 d1 f0 24 34 52 91 e1 62 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b7 12 d3 84 b5 04 49 4e 12 56 d9 c0 cc 29 13 c4 be f4 e1 2d 41 12 53 84 b5 17 02 4a 44 f1 2d 38 4b 50 04 b4 f1 2d 41 d6 3a 99 3c 4b 4f 12 fb d4 01 2d 38 4b 51 75 92 53 27 89 7d e9 e2 5f 7a 80 25 f7 a8 96 7a 91 9c c5 1b 0f a4 21 99 c8 e0 0e 46 00 aa f6 ce 15 ca 31 97 59 74 3b d7 5c e7 19 4a 3d 23 d4 bc 12 fb d3 c4 b5 00 4b 4e 12 d4 dd 64 14 c9 c6 75 45 2c cd 85 03 24 d6 47 b4 3a 8f 6a e6 48 4f 67 62 62 77 b7 78 59 14 28 5f 2f ad e7 56 57 93 c9 73 32 db 44 7c 21 bc 47 d4 fa 7d dd 7f 0a b1 88 ac 51 aa 2f d5 51 81 54 65 17 7c dc 62 f1 15 de bb df fc 2e 46 4a 88 a9 49 65 be e7 dc bf e9 8b d2 ee 7f a4 b3 a8 5a ad e4 70 8b 53 22 89 99 84 67 09 9e 7a 1e b8 f4 af 48 12 d4 01 2d 38 4b 5d 61 46 c5 d5 bf 53 94 ee de f3 84 bd 0b 01 2f bd 38 4b 50 04 b4 db 8b ae e2 d6 69 b1 93 1a 16 c1 f3 c0 a7 70 c0 ca 59 2d 04 b4 e1 2d 50 69 ba 9b de c9 26 70 15 51 08 f5 c9 07 26 ac c4 b5 c6 b7 1b 60 a7 1e 8c eb 64 65 5c 9c 25 d5 13 c4 be f4 e1 2f bd 40 12 d3 c4 b4 ee 04 54 89 c2 5f 7a 78 97 de b3 9a d7 69 f4 ce ce c5 0c 9a 9d c9 85 26 62 a8 42 96 c9 1f 2a 8b 6d db ee cb dd 1c 47 ad da 83 e9 23 14 ff 00 98 0a e4 dc 13 c3 7c ce aa 33 6b 29 72 35 e2 5a 70 92 aa 6c f5 4b 3b f4 2f 67 77 05 c2 8e a6 29 03 7e 95 2c 49 4b 66 7a 0d bb 1d 49 c2 4f 7a 70 92 a0 89 29 e2 5a 8b 80 fb 89 a2 4a 77 79 ef 50 84 b4 ee f6 a2 e0 4b 71 e5 82 4a 70 93 de a1 09 29 c2 4a d7 38 19 e5 22 68 92 9c 24 a8 42 4a 70 92 a2 e0 3e e2 70 92 9c 24 a8 42 4a 70 92 a0 e0 49 48 9a 24 a7 89 2a 86 2d 4a 59 b5 c9 ac 14 26 c8 e3 0d b9 b3 9c f9 fe a2 ac d1 dc 31 59 10 e7 cb 69 e2 84 5d c5 b4 b5 49 c2 4d e5 72 e8 13 ab 86 ea 6c 8a 92 5c 9f 3e a4 c3 2f 84 f3 e5 55 56 37 31 c7 71 13 bb a8 0c 8c 01 cf ca a4 17 9a 78 a5 16 c8 09 08 73 98 d9 88 24 71 9f 21 55 b1 da 2c 50 59 a5 ca fd 48 5b bc 4d bc ee c8 fe 54
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"H!1"AQaq#2BR$3br4Cc%56STs5!1AQaq"#23Br$4Rb(?INV)-ASJD-8KP-A:<KO-8KQuS'}_z%z!F1Yt;\J=#KNduE,$G:jHOgbbwxY(_/VWs2D|!G}Q/QTe|b.FJIeZpS"gzH-8K]aFS/8KPipY--Pi&pQ&`de\%/@T_zxi&bB*mG#|3k)r5ZplK;/gw)~,IKfzIOzp)ZJwyPKqJp)J8"h$BJp>p$BJpIH$*-JY&1Yi]IMrl\>/UV71qxs$q!U,PYH[MT
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.394299984 CEST411OUTGET /images/epoca/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.641887903 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "40dca1fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7398
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 da 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 08 01 00 ff c4 00 55 10 00 01 02 04 03 03 05 09 09 0b 0a 06 03 00 00 00 01 02 03 00 04 05 11 06 12 21 07 13 31 41 51 61 91 a1 14 22 23 32 71 81 b1 c1 d2 15 17 33 42 52 62 92 b3 d1 16 63 72 73 82 84 93 a2 a3 b2 e1 24 25 26 34 43 74 83 94 f0 f1 35 37 44 53 54 a4 55 64 c2 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff c4 00 2a 11 00 02 01 02 04 05 05 01 01 01 01 00 00 00 00 00 00 01 02 03 11 12 21 31 51 04 14 32 a1 e1 13 15 22 41 62 61 23 52 05 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9f b4 0d a0 62 7a 26 38 a8 d3 a9 d5 4d c4 a3 3b bc 8d f7 3b 6a b5 db 4a 8e a5 24 f1 26 07 9a da a6 31 2a 00 d6 6f f9 ab 3e c4 35 b5 55 37 ef 97 57 0a 6e e7 c0 eb 7f bc a2 05 5a 52 42 81 4b 79 4f 38 31 cf 26 ee f3 3b 23 15 85 64 1e 0d a6 e2 f2 3f e2 4a ff 00 2c d7 b3 0d 9d a8 62 e0 7f e2 b6 fc dd 9f 66 04 52 12 a1 ae 63 e6 85 06 91 f2 15 6f 24 2c 4f 70 c3 1d 82 cf 7d 2c 59 ff 00 cb 0f f2 ec fb 31 e7 be a6 2c 1c 6a c3 fc bb 5e c4 0a ee 51 6f 83 5f 54 79 b8 17 be e9 57 e7 82 ef 70 b4 76 0a 4e d5 71 6f 25 54 7f 97 6b d8 8f 3d f4 f1 7f 25 57 ff 00 59 af 62 06 32 38 0d c2 54 21 2b 4b 87 88 5f 5c 3b bd c5 68 ec 13 ab 6a d8 b9 3c 6a e0 7e 6c d7 b1 09 3b 57 c5 f6 bf ba fa 73 f7 33 5e c4 08 ad 82 ae 2d 2c f9 e1 bd cb 80 db 74 ac 87 92 d0 ee f7 15 a3 b0 62 36 ad 8c 15 c2 ae 0f e6 cd 7b 11 e2 b6 ad 8c 86 9e eb 8b ff 00 77 67 d8 81 14 4b b5 92 ca 43 81 5c 9a 69 d5 1e a9 b9 70 90 0b 4b 27 9c 69 05 de e1 68 ec 15 9d ab 63 3e 4a c7 fe ab 3e c4 24 ed 5f 1a 5a fe ec 69 fd d5 9f 62 03 c2 4d cd 92 00 be 9a 98 74 01 98 1d 0d b4 b5 cc 3b bd c2 cb 60 a7 df 63 1a 13 61 59 b9 fe ea cf b1 1e 2b 6a f8 dd 26 c6 b0 47 e6 ac fb 10 26 a6 ee 7c 60 9e 70 91 08 28 1d 27 cb 78 2f fd 15 96 c1 60 da ce 38 22 e2 b3 71 ce 25 58 f6 23 c3 b5 9c 72 0d bd d9 37 fe ea c7 b1 02 76 b6 96 b7 90 47 9c 09 36 37 e7 b4 17 fe 8e cb 60 a5 7b 5b c7 49 17 f7 68 8f cd 18 f6 23 77 d9 bd 62 7e bf 80 69 95 3a 9b fb f9 c7 b7 bb c7 32 25 37 ca ea d2 34 48 03 80 1c 91 cb 0f 1e f0 a6 c6 d1 d3 5b 21 16 d9 6d 18 7e 3f eb dc 8a 83 cc 8a 89 28 e8 61 fb 5c 99 75 bd aa d6 90 87 2c 06 e3 41 6f fb 0d c0 b3 33 8e 92 01 75 50 61 b5 c6 12 bd a7 d6 14 a4 5c 78 1d 6d f7 94 40 8b 52 9e 2a d0 52 a4 df 50 38 88 99 25 72 a2 f2 45 b3 6f 29 68 03 7a b0 7a 21 d0 d3 86 cb 2e a9 c0 7e 28 51 06 0a 28 18 69 9a ac 96
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"U!1AQa"#2q3BRbcrs$%&4Ct57DSTUd*!1Q2"Aba#R(?bz&8M;;jJ$&1*o>5U7WnZRBKyO81&;#d?J,bfRco$,Op},Y1,j^Qo_TyWpvNqo%Tk=%WYb28T!+K_\;hj<j~l;Ws3^-,tb6{wgKC\ipK'ihc>J>$_ZibMt;`caY+j&G&|`p('x/`8"q%X#r7vG67`{[Ih#wb~i:2%74H[!m~?(a\u,Ao3uPa\xm@R*RP8%rEo)hzz!.~(Q(i


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.449745185.206.85.82805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.007004976 CEST351OUTGET /cgi-bin/getcod.cgi?USER=ferraribilance HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codice.shinystat.it
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231163025 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-length: 2635
                                                                                                                                                                                                                                                                                          content-type: application/x-javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 ff 73 d3 38 16 ff 3d 7f 85 ea 99 4d 6c 9c 3a 71 29 2d e0 15 0c 5b 0a 5b 6e 29 73 a4 70 bb c7 70 3e c5 56 12 13 c7 0e 96 92 34 97 cd ff 7e ef 49 72 6c a7 ed 51 98 bb 99 db 61 1b 59 ef 49 ef db 47 ef 3d e9 e7 83 c3 c3 d6 68 91 45 32 c9 33 32 18 08 99 9f 4d ed 28 ce 67 dd 6c e6 6c c8 92 15 24 14 32 48 46 44 cd 92 76 9b e0 ef 01 b5 2c 87 6c 0a 2e 17 45 46 fc 60 4b 90 63 95 64 71 be f2 f2 39 2f 58 83 2a 8b f5 46 71 10 b9 9e f3 7c 64 a7 79 c4 d2 81 cc 0b 36 e6 0e a1 94 74 16 59 cc 47 49 c6 e3 0e f9 f3 cf 92 4d 70 21 40 b1 3b 18 9b 0a 6c 23 26 a3 89 cd c3 c2 a9 4d a3 d0 03 1b 4c 20 94 34 84 ee eb 47 36 75 b2 27 b8 bc 90 7c 66 77 84 90 4c 76 ba a4 e3 77 9c a0 c1 52 f0 59 be e4 75 2e 27 30 5b f6 41 1f a5 0e b1 79 51 e4 45 43 58 c5 53 79 3e 02 af 67 b3 ee 32 ed ce 32 67 83 5e e7 d7 34 8a 67 e0 e6 00 bf f2 69 44 fb 81 8e 86 c0 00 94 04 c1 46 40 40 ff a2 a5 19 5b 26 63 06 fa 79 4b 0e a1 28 c8 01 25 d9 22 4d 31 6c fb 34 6f a6 fc d5 7b 31 9f a7 bc e7 34 59 16 82 17 2f c6 3c 93 1e 84 94 5f bf 1b d9 9d 01 1b b1 22 01 a7 c3 9e 87 3e 58 84 a2 c1 9c ba df 95 bb 4b 14 19 4d 11 48 c0 8d 14 33 83 a2 cc d0 e0 88 28 53 09 4c b0 24 a3 96 6b a8 81 c2 0c 78 84 6c e2 3c 5a cc 50 9f 28 cf a7 09 a7 d9 cc b5 68 00 5e 9a 27 05 17 f4 6a b2 e8 92 be 7f f8 86 65 87 a7 7d d2 ef 3f c5 7f 3e 79 fd f6 2a 20 73 26 27 b4 17 58 a0 eb 6e 3f f4 5d 4c 33 be 22 2f 99 e4 b6 13 c4 18 f2 ab 64 c6 ed d8 1b 9b 91 e3 02 f3 83 93 07 7e bf df 77 1c 94 46 ad 4a a6 e5 c6 9e cc 41 c2 40 16 49 36 86 3d b6 e4 56 35 2d 77 99 ba fc da b5 2a 55 5c 30 d8 85 10 6e 79 2a f8 a6 0c 1f 78 14 fd da 00 fd 0e 89 0a 1e 7b 10 dc a3 e9 dd 76 36 92 9b b0 0f 88 e6 31 a4 a6 28 20 ea 28 49 b3 f8 c6 fe cd 60 6f 6b 00 2e 14 80 4d c6 18 81 f5 14 71 a7 20 9a 9d ff d5 f8 41 7d 46 8c ee 79 c9 13 f3 34 91 76 27 80 03 a4 d6 83 5a ff 8f e0 56 68 04 2b 77 cb ac c1 c7 d0 72 9e e1 02 c8 59 4d ca e0 e2 a5 a1 e9 90 e2 6e a3 bc b0 d1 ae 04 ac 4a 7e 8e 98 97 f2 6c 2c 27 41 e2 ba fa d0 47 34 62 9f 92 cf c1 6a 92 a4 dc 8e bc 68 c2 8a 17 d2 ee 3b 94 76 08 68 07 74 4f 2c 86 42 03 ce ef 46 66 07 07 4f 0a f0 97 e2 c1 e5 2a 59 f6 21 20 2a 18 f5 65 40 34 cb 6a eb b7 8d a3 6b 59 e6 d4 ea 5c 65 e3 1e 25 bc 48 85 54 e5 8f 3d b8 8e 77 90 01 a5 31 3c ca f9 c8 75 40 fd da 96 0d 1c d7 16 39 25 44 0d df dd db a3 d2 3b c0 03 1b 82 16 87 4a d9 ff 52 c6 68 da 8f 59 0b f4 e0 b7 9d 9c 9d 26 c8 8b 70 50 7e d7 e9 ed 7f ab 4a e3 7c 9b ea 62 1b f2 be 67 eb 47 76 11 db 1a 75 0b d0 d2 cd c3 2a ed 95 b2 16 4e d0 e0 97 c3 c6 0a 39 fc e6 1a 21 56 d3 d0 96 59 be d2 0b 57 a0 ef 5b b0 c8 1b a5 39 1c 06 68 08 14 91 f4 c8 e3 93 e3 3e fe 47 1c 72 48 8e 1d 98 39 dd 95 d3 55 6d 47 30 6c 99 27 a8 ba 26 36 a5 f1 33 3b 36 c0 34 2d 04 cf a2 3c e6 1f de 5f 9c e5 b3 79 9e 41 14 74 1b 51 2e aa 75 11 37 59 61 33 70 35 86 b6 62 12 11 9b 73 45 68 4a fe bd b0 59 77 a8 cd 2c 24 d6 e7 e6 71 6f 9e f6 42 ba 54 d7 0d 6f 54 e4 b3 33 38 e8 67 20 dc 1e fe 83 a9 53 8f 1f 70 f2 13 44 b9 f1 6c 21 f7 5c eb 1f cd 6c 93 71 e5 24 a4 b6 35 91 72 2e 9e 5a 68 df 0e 72 88 0e e4 f7 e6 45 2e f3 28 87 f3 f8 9c 18 ce 5e cf 22 4f d5 18 87 65 76 36 9d 45 12 53 cb 3f 39 7e f2 a8 7f 74 ac 67 86 53 c3 22 c7 c8 a4 04 0f 99 e0 d4 3f d1 e9 9a 5a 43 bf
                                                                                                                                                                                                                                                                                          Data Ascii: Xs8=Ml:q)-[[n)spp>V4~IrlQaYIG=hE232M(gll$2HFDv,l.EF`Kcdq9/X*Fq|dy6tYGIMp!@;l#&ML 4G6u'|fwLvwRYu.'0[AyQECXSy>g22g^4giDF@@[&cyK(%"M1l4o{14Y/<_">XKMH3(SL$kxl<ZP(h^'je}?>y* s&'Xn?]L3"/d~wFJA@I6=V5-w*U\0ny*x{v61( (I`ok.Mq A}Fy4v'ZVh+wrYMnJ~l,'AG4bjh;vhtO,BFfO*Y! *e@4jkY\e%HT=w1<u@9%D;JRhY&pP~J|bgGvu*N9!VYW[9h>GrH9UmG0l'&63;64-<_yAtQ.u7Ya3p5bsEhJYw,$qoBToT38g SpDl!\lq$5r.ZhrE.(^"Oev6ES?9~tgS"?ZC
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231193066 CEST1289INData Raw: 57 24 93 fc ba 58 fc 73 d1 1b 66 a9 37 2d d6 7e df b3 74 25 8f b0 2b 24 7a 8f 18 90 00 19 b0 96 fa f7 b3 63 dc 70 98 5e 1f 43 76 84 3d 50 05 17 31 38 67 85 e0 17 10 28 4d ea a2 3a 8e ea 56 eb 3b a8 ae 15 19 5c bf b6 ba 8b 0d c1 76 3b 9c 52 1d 3d
                                                                                                                                                                                                                                                                                          Data Ascii: W$Xsf7-~t%+$zcp^Cv=P18g(M:V;\v;R=elV-yZHi>qF;_d\R!>ebEY,xDQ;qruhq3_Wl|u&A7c93(uj_ibyjh5JD${[H]^4NI
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.231211901 CEST288INData Raw: a3 3a 63 57 37 b4 40 eb a2 9d 70 48 bb 47 8f 9e 1c a1 99 a6 d9 c2 55 ed 4b f0 e2 1a 0e ea 2d 4b 2d eb 96 95 06 93 90 2b bf b7 c7 6f 64 b4 f7 e7 af d4 57 81 1f 67 ef 7e 7b 87 1f 11 7e 0c 2e fe 7e 0e 63 dd fb 9f 0f cc f0 77 cb 5d 87 ee 34 74 01 8b
                                                                                                                                                                                                                                                                                          Data Ascii: :cW7@pHGUK-K-+odWg~{~.~cw]4tY:jsoG{O,sQ\{7BmfmU{HbTSuww&Hw%q=VmWI{/Ut|)>lE]g"-UzI


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.44974731.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.344146967 CEST298OUTGET /images/farrari_logo.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.568098068 CEST1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "985387aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 826
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 37 61 96 00 7f 00 77 00 00 21 fe 1a 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 00 2c 00 00 00 00 96 00 7f 00 82 00 00 00 00 00 ff 86 86 86 bb bb bb ff ff ff 01 02 03 01 02 03 01 02 03 03 ff 48 ba dc fe 30 ca 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 30 04 c4 74 fd cd 76 ae 57 f8 ee ff 8b 1e 70 98 13 12 8f 2f 80 12 c9 6c f5 8c cd a8 c8 08 95 5a 2f ca 25 6e 9b 5d 5e bf 98 99 b7 0a 2e 4f c4 84 ac 79 8d ed b2 df 14 34 19 0e 17 ce e9 6c 2a 7e 9f 76 dc f9 57 55 7f 80 4d 64 83 84 48 73 87 88 40 77 8b 8c 3e 7f 8f 90 36 83 93 94 34 87 97 98 2e 8b 9b 9c 2c 8f 9f a0 28 93 a3 a4 26 97 a7 a8 53 1a ab ac 20 9f af b0 1c a3 b3 b4 ae 1d b7 b8 16 ab bb bc 71 37 c0 2b b3 bf c3 0f b7 c6 c7 41 ad cb 25 bf ca c7 c6 d1 c3 d4 ce b1 d7 d9 da 3c 5d dd de df e0 6e db 61 01 e5 e6 e7 e8 e9 ea e7 e2 e3 3c eb f0 f1 e9 6a ee 71 f2 f7 f2 ed f5 32 f8 fd eb f4 fb 90 f9 1b 88 4e 5f c0 20 04 13 96 03 78 50 01 00 85 0a 0d 06 7c 08 31 21 c3 89 15 23 5e ac 47 31 ff 23 c1 8d e3 3a 7a 1c 28 71 9b c8 91 fe 40 66 3b 89 b2 5f c9 6b 2c 5b e2 53 b9 2c e6 bf 70 38 73 be 94 96 d2 4b c3 58 24 7d fe f4 60 f3 a6 35 93 41 8f 22 ed a9 74 e5 47 a1 43 37 14 35 1a 55 97 45 9d 58 b3 f2 94 d9 72 27 a8 a9 5c af 42 65 05 36 6c d2 a6 47 ca 9a 3d 8b 4b 2d ca 6f 33 69 42 72 eb 51 c9 80 bb 78 b3 dc f3 8a 88 6e c5 87 78 03 0f d0 1b 8f 2f 20 bf 10 01 08 5e ac 64 af 5c 3e 00 04 ac 2d b8 58 70 e3 7c 8f f7 20 4e 5c 39 f0 e5 c2 86 eb 48 9e 5c 50 67 dc b1 84 36 d7 65 7c 16 6d a6 d1 a4 e7 b1 66 3b 37 f6 bc 9c 4c 51 d3 89 3c 39 6b 56 a3 ae 93 90 56 dc b9 b8 e7 2e c0 83 87 82 6d 96 b8 71 e3 dd e0 85 fe a2 9a 5d 16 01 d8 b3 0b 70 fe bc b3 ef e9 52 78 67 2c c9 bd 3b 63 f0 9a 47 92 37 5f bc 5b 2f 3c e2 ff ae 67 5f d9 fd fb 3a ea e7 d3 b7 0c 5e f9 33 e6 e9 89 a9 54 de 7e 83 a1 e7 df 08 d5 95 a6 db 80 fb d9 77 9f 19 f1 8d 27 20 81 fc 65 d6 c0 81 40 bd 35 21 85 79 a1 d7 47 19 11 ca b7 21 87 05 5a 78 21 88 5d bd c4 20 7d 0e 62 01 46 88 22 2e 48 e2 5d 2d ba 18 88 4c 35 06 31 63 89 ba 9d 11 08 80 12 8e c8 61 8e 0f 16 c2 d5 4e 2b b2 47 24 0f e1 01 19 a3 22 3b 2e c9 a4 91 38 22 19 a5 87 0c 60 d8 8b 93 4f 46 90 a4 79 52 4e 99 d6 77 64 2a 52 66 38 44 25 b2 52 5a 6b 0e 71 e6 9b 70 c6 f9 dd 00 44 7c b9 e3 9d 78 36 98 56 9e 7c f6 a9 67 22 7e 06 2a 28 63 85 d8 39 e8 a1 2c 6a 19 86 a1 88 36 5a 21 88 76 39 2a 69 7d 8a 86 10 e9 a4 92 f6 08 e1 a5 98 fa 69 e2 a6 de 74 aa e4 37 c0 74 23 6a 87 9f b6 15 ce 95 68 56 25 03 9c ae c6 2a eb ac b4 d6 6a eb ad 5f 24 00 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF87aw!Software: Microsoft Office,H0I8`(dihl0tvWp/lZ/%n]^.Oy4l*~vWUMdHs@w>64.,(&S q7+A%<]na<jq2N_ xP|1!#^G1#:z(q@f;_k,[S,p8sKX$}`5A"tGC75UEXr'\Be6lG=K-o3iBrQxnx/ ^d\>-Xp| N\9H\Pg6e|mf;7LQ<9kVV.mq]pRxg,;cG7_[/<g_:^3T~w' e@5!yG!Zx!] }bF".H]-L51caN+G$";.8"`OFyRNwd*Rf8D%RZkqpD|x6V|g"~*(c9,j6Z!v9*i}it7t#jhV%*j_$;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.383562088 CEST286OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.606457949 CEST1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:48 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e6847b8183ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:36 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 766
                                                                                                                                                                                                                                                                                          Data Raw: 00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 00 00 88 00 00 00 00 88 00 00 00 00 00 00 00 00 08 80 00 00 88 88 00 00 00 80 00 00 00 00 00 00 80 00 87 ff ff ff ff f7 80 00 80 00 00 00 00 08 00 7f ff ff ff ff ff ff f7 80 08 00 00 00 00 80 07 ff ff f7 88 88 7f ff ff f7 00 80 00 00 08 00 7f ff f7 00 00 00 00 87 ff ff 70 00 00 00 00 07 ff ff 70 00 00 00 00 00 8f ff f7 08 00 00 80 8f ff f7 00 00 00 88 88 80 00 7f ff 00 00 88 00 7f ff f0 00 08 7f ff ff ff 78 87 ff 80 08 00 00 ff 78 70 08 7f ff ff ff ff ff ff ff 80 80 87 78 ff f0 00 8f ff ff ff ff ff ff ff ff 80 08 ff ff ff f7 00 ff ff ff ff ff ff ff ff ff 00 0f ff ff ff ff 78 07 ff ff ff ff ff f7 07 f0 08 0f ff ff ff ff ff ff ff ff ff ff f7 ff 80 00 80 07 ff ff ff ff ff ff ff ff ff ff f0 07 00 80 00 80 00 ff ff ff ff ff ff 70 8f ff f7 00 00 00 00 08 08 ff ff ff ff ff f7 00 0f f7 08 f0 00 00 00 00 08 ff ff ff ff ff f8 00 8f f8 00 f0 80 00 00 00 08 ff ff ff ff ff f7 00 7f f0 00 f0 80 00 00 00 00 ff ff ff ff ff ff 7f ff f8 08 70 00 00 00 00 80 ff ff ff ff ff ff ff ff ff 7f 80 00 00 00 00 00 8f ff ff ff 88 ff ff ff ff ff 08 00 00 00 00 08 0f ff ff ff 70 08 ff ff ff f8 00 00 00 00 00 00 00 ff ff ff f7 00 8f ff 78 70 80 00 00 00 00 00 80 0f ff ff ff 70 8f f8 00 08 00 00 00 00 00 00 08 00 7f ff ff ff ff ff 87 80 00 00 00 00 00 00 00 00 00 8f ff ff ff ff ff f0 80 00 00 00 00 00 00 00 80 00 08 ff ff 78 ff f0 80 00 00 00 00 00 00 00 00 08 00 07 ff 00 07 f0 80 00 00 00 00 00 00 00 00 00 08 00 ff 08 00 80 00 00 00 00 00 00 00 00 00 00 00 80 f8 08 00 08 00 00 00 00 00 00 00 00 00 00 00 80 00 80 00 80 00 00 00 00 ff f0 00 ff ff 80 00 1f ff 00 00 07 fe 00 00 03 fc 00 00 01 f8 00 00 01 f8 00 00 00 f0 00 00 00 c0 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 07 00 00 00 0f 80 00 00 1f c0 00 00 1f c0 00 00 1f c0 00 00 3f c0 00 00 3f e0 00 00 3f e0 00 00 7f f0 00 00 7f f0 00 00 ff f8 00 00 ff fe 00 00 7f ff 00 00 7f ff e0 00 7f ff f8 00 ff ff fc 08 ff ff fc 1d ff
                                                                                                                                                                                                                                                                                          Data Ascii: ( @ppxxpxxpppxppx???
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.222975016 CEST293OUTGET /images/puntino.GIF HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.445600033 CEST655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "aae83eba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 370
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 11 00 11 00 d5 01 00 ff ff ff bf bf bf ad ad c6 c6 c6 ff 84 84 ce 84 84 d6 84 84 ff 7b 7b ff 73 73 ff 6b 6b ff 52 52 c6 4a 4a b5 52 52 ce 63 63 ff 52 52 d6 4a 4a c6 52 52 e7 4a 4a de 4a 4a e7 4a 4a ff 18 18 84 29 29 ff 18 18 a5 18 18 de 18 18 ef 18 18 f7 10 10 ff 08 08 ff 00 00 ff 00 00 f7 00 00 ef 00 00 e7 00 00 de 00 00 d6 00 00 ce 00 00 c6 00 00 bd 00 00 b5 00 00 ad 00 00 a5 00 00 9c 00 00 94 00 00 8c 00 00 84 00 00 7b 00 00 73 00 00 6b 00 00 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 11 00 11 00 40 06 8f c0 80 70 48 2c 12 3f 1e cf 07 24 1a 95 4e 29 d6 cb 65 ac 5a 03 0e 4e 26 31 e1 78 42 23 13 c3 c8 48 a5 56 ac d6 6b fd 52 58 09 12 0c e7 12 21 54 25 1c 4e c3 50 f9 80 4d 28 2b 0b 44 11 23 23 24 25 80 51 2e 6b 0f 55 04 0b 14 2f 14 0b 76 57 97 46 59 79 1c 1d 1f 22 0c 02 45 04 79 07 03 08 1d 20 21 24 27 2a 96 42 72 1c 1b 1b 7e 4e ac 2d 16 44 17 21 bb 87 4f 8b 2f b8 43 04 26 26 27 50 2a 2c 8c 53 ae 42 02 0a 2d ca 6c 0a a1 98 56 41 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a{{sskkRRJJRRccRRJJRRJJJJJJ)){skc!,@pH,?$N)eZN&1xB#HVkRX!T%NPM(+D##$%Q.kU/vWFYy"Ey !$'*Br~N-D!O/C&&'P*,SB-lVA;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.721008062 CEST293OUTGET /images/minipac.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944622040 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "18ea1fba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3863
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 58 00 5e 00 f5 00 00 fe 43 0b 87 24 05 ea 3d 02 fb fc fc 6d 4a 3c fe fd f9 ff f9 ff fa ff f9 2d 2c 2d e3 3d 09 b9 c6 c9 fe ad 33 f9 fa f9 cd d4 d3 fe fa f5 fd b5 45 80 80 81 ef ff fe f4 f9 fd 5d 61 58 a9 a9 a9 f4 f4 f4 fe fe f5 fd a3 1c dd dd dd fd 9e 10 f2 fd f2 e5 eb ec 8f 8f 8e 6f 6d 6e fe f4 e9 fd f1 d2 a2 a2 a1 b8 b8 b9 9b 9b 9c fd f5 fd ff d8 9e f8 fa fe ed fe ed f4 f5 fc a6 b4 c2 90 7d 7c fd f6 f4 a9 c0 b5 fe ee e8 fc c1 66 b4 a4 a2 d6 c4 c0 93 a4 8d a2 8d 8b 50 12 21 3c 10 0b dd 39 09 f3 3d 03 ab 2e 0a c2 33 0c fe ff fe 2a 0d 08 57 1a 04 6b 1e 03 9b 2b 04 7c 21 0a ff 46 05 ff 99 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 40 69 4b 94 2a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 2c 00 00 00 00 58 00 5e 00 00 06 ff c0 9f 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a 9b 99 cb 62 4c be 98 2f df 34 d2 fc 60 44 0c 87 03 dc 60 2a 0c 06 0e fb e7 b1 c8 a8 bd 19 0f 1e 0e 16 03 71 06 06 15 15 1b 8c 1b 27 11 0c 0e 38 03 6e 11 24 0b 68 7f 57 0b 24 76 77 27 0d 14 1c 1d 04 08 39 a7 a8 08 13 1d 1c 21 18 06 11 78 23 1f 0b 9a 52 81 1f 93 38 18 2e 29 04 3a a7 33 33 a8 c3 c4 c5 33 04 10 2b 18 11 93 0e b5 b6 4d 82 1a 38 23 28 13 08 3a 3c 36 c0 3b 36 3b 39 01 39 37 37 33 e2 de c3 3d 36 3c 3a aa 0d 15 38 1a 03 0f d1 49 0b 1e 03 06 27 20 bf 3b 3b c3 3a 74 f4 00 08 ae 47 8f 1d c0 74 80 53 f8 2f c7 8c 1e 01 09 50 a0 a6 62 4f 3d 22 b8 0a ec 23 d0 83 86 8f 04 10 6d f8 f0 61 63 c6 0d 1f 01 78 00 18 89 92 87 8f 1b 3a 4e 92 d4 11 40 80 0f 1a 3d 08 a0 60 70 40 c5 03 ff 3f f5 16 b0 78 83 c2 d4 8c 80 a8 fc 01 cb a1 10 60 40 85 c0 66 20 74 08 d5 e1 d1 86 08 14 e0 b0 f0 21 d3 9f 40 0c 70 6c e8 b0 83 46 8d 97 34 cf de a4 b9 92 46 cc 1a 70 05 c0 85 99 00 40 0d 88 09 e0 82 9c 41 03 00 00 1a 3b 20 9c 30 80 03 5a 9a 40 b0 14 20 e8 71 c3 2c 8f 1c 3c 12 d0 98 ac 70 32 ce b2 96 33 6b 13 40 79 87 00 c9 20 73 d8 90 0c 98 40 83 66 3f bf 88 a1 c3 41 a1 c1 1e 0e 77 04 d8 71 90 e9 6b 60 06 fd e5 ce 6d db 60 37 da 07 d3 e5 9e 01 a2 40 61 a0 5b 2e 90 c0 11 01 42 80 95 3e ee 06 18 09 5d 1d 4b 94 22 af 6b e7 31 dd c7 4a 1e 3d bc ab ed f1 9c 65 8f 18 0e 22 60 4a fe c0 42 85 09 33 6c c8 e7 21 8c 87 fd 6d 3a 66 6c bb 0f 79 dd fd ff dc e9 f7 df 43 eb f8 c7 94 7f 8f 41 a0 81 03 1f 6c 41 42 09 26 4c a0 8e 7c e2 04 30 9f 0d e5 ec 70 43 81 25 59 28 ff df 87 20 62 18 d2 87 e5 c4 b4 8d 88 90 9d d8 43 07 1a 58 e0 00 16 19 dc 13 c1 04 2e 51 67 dd 75 37 ec a0 56 5b 3b 50 a7 9d 76 35 78 76 5d 02 3a 78 74 5d 00 e1 79 e7 03 0f 13 e0 70 00 3d 56 dc 83 43 07 0f 0d 97 43 6e b4 2d 84 e5 40 0f f9 93 a5 97 60 72 b9 e5 30 ba 01 d7 5b 6d 10 e0 61 98 14 52 72 d0 43 0d 96 1d c4 d9 64 09 10 c9 c3 67 74 c2 64 d9 9c 99 65 96 00 4c 8d d1 20 99 00 48 e2 49 a7 40 a4 e1 24 c2 00 16 ac f9 44 06 6e a0 50 e4 5f 24 f1 55 43 02 9c d5 50 0e 0d 02 7c 26 17 92 00 e4 c5 59 a7 a4 96 9a 97 37 35 8c 0a e7 5b 93 75 4a 83 49 72 49 86 40 03 38 78 e0 d5 13 0f ec
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aX^C$=mJ<-,-=3E]aXomn}|fP!<9=.3*Wk+|!F!MSOFFICE9.0msOPMSOFFICE9.0@iK*!MSOFFICE9.0cmPPJCmp0712Hs,X^pH,rl:tJZvzbL/4`D`*q'8n$hW$vw'9!x#R8.):333+M8#(:<6;6;99773=6<:8I' ;;:tGtS/PbO="#macx:N@=`p@?x`@f t!@plF4Fp@A; 0Z@ q,<p23k@y s@f?Awqk`m`7@a[.B>]K"k1J=e"`JB3l!m:flyCAlAB&L|0pC%Y( bCX.Qgu7V[;Pv5xv]:xt]yp=VCCn-@`r0[maRrCdgtdeL HI@$DnP_$UCP|&Y75[uJIrI@8x
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944660902 CEST1289INData Raw: 82 00 98 bf 1d 74 50 42 07 21 54 1b 43 60 16 5b ec 6f bc e6 50 26 6d c0 2a 85 80 09 11 40 f9 c4 02 76 74 60 a4 77 d6 d9 c5 52 4a 3f de 30 9d 5f e2 41 f7 a3 78 1d 45 e7 dd 4a 3d d4 e8 ff 63 00 e5 79 67 03 04 0e 38 20 2d 13 19 48 12 82 7e f3 0d 74
                                                                                                                                                                                                                                                                                          Data Ascii: tPB!TC`[oP&m*@vt`wRJ?0_AxEJ=cyg8 -H~tw?"x6k3C4T%R)=d_J .qpR@%c< AM\*,DTJ&v@00rIHkkWd*L_uq8j0prJ
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944696903 CEST1289INData Raw: 35 8b a5 01 a9 8d 72 79 15 b3 5f f6 f2 d8 00 0a 4e 93 02 ca ab 61 c1 6c 96 08 b9 a8 40 2b 19 00 01 04 60 a0 c0 21 50 0c 05 14 b3 28 04 74 40 d2 13 88 30 7e ff 07 50 67 55 20 40 b7 f9 45 40 29 2b dd 80 3a 97 32 ac fc 53 f2 d5 ca 0b 82 01 54 1a ba
                                                                                                                                                                                                                                                                                          Data Ascii: 5ry_Nal@+`!P(t@0~PgU @E@)+:2ST(p]<eTj!=P?MiHxsRblK18s!_p8dbda*`nt%KIau*~I-PPCD)"L9",@MTWho 8Wr(OW
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944730043 CEST282INData Raw: 4c 07 d0 07 b6 40 31 25 b0 0b f9 f5 41 09 73 25 f6 01 1b 07 c4 93 18 03 1e 02 c2 96 01 aa 2c 16 f2 9f 1c e0 4c f7 84 95 aa 21 08 ec 0c d7 00 29 60 99 02 c0 0d e5 e1 16 2e b1 33 ca e7 0d 4f 93 7c 43 74 40 72 a1 3e 10 d0 55 11 e5 00 c3 99 9f f8 48
                                                                                                                                                                                                                                                                                          Data Ascii: L@1%As%,L!)`.3O|Ct@r>UHGa!"pFD[&,"Py>eP]P% /9?*T0@p:(& U+#cQQxu0$p~Z3@AzO
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.949469090 CEST293OUTGET /images/interni.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173558950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3ab05ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 19797
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 fc 01 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 00 01 08 ff c4 00 49 10 00 02 01 03 03 02 03 05 05 06 02 07 07 03 05 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 14 22 61 71 81 07 32 91 a1 b1 15 23 42 52 c1 d1 62 72 16 24 33 82 a2 b2 e1 17 34 43 63 92 f0 f1 25 53 c2 26 54 74 d2 e2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff c4 00 2d 11 00 02 02 02 02 01 03 03 03 04 03 01 00 00 00 00 00 01 02 11 03 21 12 31 41 04 13 51 22 32 61 52 71 91 14 23 43 81 33 42 b1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b0 58 87 a7 3e a2 94 62 dc 30 c0 30 f4 22 9d 55 a7 02 d7 25 9d a4 2f 63 50 7f 74 e6 33 fc a7 91 5d e1 49 1f fb 48 b2 3f 99 39 1f 87 7a 9c ec 91 23 3c 8c aa 8a 32 4b 1c 00 2b ad a5 86 e6 04 9a da 55 78 9c 65 59 79 06 85 80 86 88 ae 32 a4 11 f0 a5 f8 5f 0a 9a f6 f1 b9 cb 2e 1b f9 94 e0 d3 0f 0c f1 48 98 91 64 8c 9c 12 c3 0c 3f 0e f4 2c 23 5e 18 1e 55 e8 5f 85 3a 57 14 92 2b 58 28 46 d1 5d 80 29 5e 79 af 3c b3 5b b3 1e 31 0a 32 69 97 99 cf dd f7 45 38 46 4e 4d 36 cb 46 8d d9 1d b2 7b 92 7e b4 8c 11 eb 4f 95 a4 15 ad 40 3c 8e ee 78 4f ba e4 8f e5 6e 45 5b 59 dd c7 74 30 06 d9 00 e5 4f f4 aa 82 99 ae 48 a5 47 57 8f 21 94 e4 11 e5 41 a3 58 48 16 96 16 99 b5 97 c7 85 5c 8c 37 66 1e 86 a4 81 4a 35 9c 16 94 16 bd 02 94 05 63 59 e0 5a 50 5a 52 8c d2 c2 d1 a0 08 0b 4b 0b 4a 02 94 05 63 58 90 bc d2 82 d2 82 d2 b6 d1 40 11 b6 bb 6d 3b b6 bc c5 1a 30 de da ed b4 e6 2b b6 d1 a3 58 de da ed b4 e6 da ec 51 35 88 db 5d b2 9c db 5d 8a c0 b1 bd 9f 0a f3 60 a7 b1 5e 15 a3 46 18 d9 cd 24 a7 14 f9 5e 6b c2 b5 8d 64 62 94 82 95 24 ad 24 a5 14 1b 22 32 53 2d 1d 4d 64 a6 99 29 90 c8 83 b3 e1 5d 52 b6 57 51 1e c0 f4 d7 65 b2 21 75 8b 09 2d 87 ff 00 7e 2f de 44 7e 78 e5 7e b5 77 6d 71 05 dc 22 6b 79 a3 96 33 d9 91 b2 2a 32 4c 47 bb 20 0c 0f 19 aa db fd 16 c9 12 5b eb 27 92 ca 65 52 cd 25 b3 6d ce 3d 57 b1 a8 69 88 f4 3d d4 f1 96 d3 a3 76 42 f0 45 32 49 3a 0f e2 8c 1c 91 8f 3f 95 3b d3 ab 1a 24 eb 6b 14 82 c2 57 f1 6d d8 8c 2a 82 00 2a 01 e4 72 09 ed 8a 11 d4 75 bd 54 e9 e3 4f b8 58 e7 5b 8b 75 75 74 52 1f 6f 7e 7d 4f 14 49 a0 f5 2e 99 fb 3e c2 d4 48 e2 4c 2c 04 30 fb a4 0e e7 e0 4f 19 a3 d2 15 3b 61 38 5a 6e 68 d4 30 93 6f be 46 33 f0 a9 01 69 bb 81 8c 0f 85 4c 6e c8 8d 48 e3 3c d2 db bd 20 0c 9a 26 3c 0b 93 5c 56 9f d9 81 8a f0 ae 29 90 ac 8e 56 9b 22 9d 96 44 89 0b c8 ea 88 3f 89
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"I!1AQ"aq2#BRbr$34Cc%S&Tt-!1AQ"2aRq#C3B(?X>b00"U%/cPt3]IH?9z#<2K+UxeYy2_.Hd?,#^U_:W+X(F])^y<[12iE8FNM6F{~O@<xOnE[Yt0OHGW!AXH\7fJ5cYZPZRKJcX@m;0+XQ5]]`^F$^kdb$$"2S-Md)]RWQe!u-~/D~x~wmq"ky3*2LG ['eR%m=Wi=vBE2I:?;$kWm**ruTOX[uutRo~}OI.>HL,0O;a8Znh0oF3iLnH< &<\V)V"D?
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173652887 CEST1289INData Raw: 8e 05 26 57 8a 01 99 a5 48 c7 ab b0 1f ad 10 74 33 b2 bd 58 4b 72 78 14 ab 3b 8b 5b f8 7c 6b 69 d2 68 fb 6e 43 9e 7d 2a b6 59 6e 75 29 e4 85 01 86 de 36 da 7c 8b 7c e8 36 91 96 c9 6d 7d 63 0b 14 f1 03 b8 ef b4 6e c7 e1 4e 25 c2 cc 9b d1 58 af 91
                                                                                                                                                                                                                                                                                          Data Ascii: &WHt3XKrx;[|kihnC}*Ynu)6||6m}cnN%XFLWKCqNgNMF.G(OEgiT0[^*y@!iaiAiahFPZXZPZ4ayRNv0wmv{mv&]vZ+
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173691034 CEST1289INData Raw: c1 77 f1 36 e7 c4 e3 b1 04 e4 77 e3 e3 53 27 eb c8 9e 31 0b 5a b3 02 a0 3c 99 c6 4f 99 02 83 19 2f 80 aa 16 58 ec 64 76 60 aa a6 42 49 38 00 6e 35 ec 13 43 2c 48 22 9a 39 0e d1 f7 1c 37 97 c2 83 24 eb f8 a2 b5 78 56 c0 4c c4 b0 cb 3e 14 82 49 e4
                                                                                                                                                                                                                                                                                          Data Ascii: w6wS'1Z<O/Xdv`BI8n5C,H"97$xVL>Ic>tx-Ji7]b,[?Nu1&ZKF1<gb^kv=s:?\3i"G>==`iHcpX:vX64v${T\vxV~Tz8/ZE8-,-
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173727989 CEST1289INData Raw: 0a fa 08 0a 03 d1 7a 67 4e d3 f5 0b 59 42 3c b3 24 80 ab c8 df 74 fa 81 da 8f 45 6b 15 9e 81 43 9d 55 d5 b2 f4 cb 44 a9 a3 5c 5d 89 47 bb 37 88 12 20 df ca 4f 27 3c 67 b5 12 0a 0c fb 4d 04 e8 76 78 ed ed 3f fe 2d 46 cd 15 6e 81 1b cf b4 9e a5 bd
                                                                                                                                                                                                                                                                                          Data Ascii: zgNYB<$tEkCUD\]G7 O'<gMvx?-FnSKc{xiTZM?J`s', iy.9/N 3gf,@O~W7l/0)_Nn/PqZvg5^9N<<RfihMf}K
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173764944 CEST1289INData Raw: cf 6b 8e 3b 88 d8 a9 0c c7 00 37 6c 1e 7b 63 9f c6 9a fe 49 b6 fc 16 b1 75 6e 93 29 6c 4f 8c 0c fb c5 46 7f 3a a3 d7 fa e3 dc 86 1d 11 cb 48 c4 f8 84 c7 ef 2f 6c 63 bf 7e 7f 0a 8d 3f 4c e9 3a 2c 6a fa 84 85 c9 19 c7 2d 9f a0 c0 15 77 64 9a 15 85
                                                                                                                                                                                                                                                                                          Data Ascii: k;7l{cIun)lOF:H/lc~?L:,j-wdZ;*WR;:2|?qYigq;4cOy6Om/&uQ%n`-A_khH,([ "tGj-%=i
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173801899 CEST1289INData Raw: 3d e1 21 61 81 f0 15 24 fb 16 be a0 a5 2c 61 7b 51 6e f1 c6 d1 63 1b 0a 8c 7e 15 10 74 be 97 bc bb 42 cd fe 1d c4 0a b5 88 e5 41 07 83 4e a8 cd 23 6c aa 47 b6 d1 ac 71 88 d5 42 a8 18 00 79 0a 90 47 14 88 d7 de e2 bd 9a 78 6d d7 74 f3 47 10 f5 91
                                                                                                                                                                                                                                                                                          Data Ascii: =!a$,a{Qnc~tBAN#lGqByGxmtGgXM!fGt@=I?r<&K%wwS#-gHkY7cY)J;M="a1mt?-R?,e(*?JidUHKl$
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173839092 CEST1289INData Raw: fb a3 1e 99 a4 a5 a2 b9 ec 4f 3c f3 8a 92 b6 31 01 ca 0f 9d 2f b9 14 51 e1 94 bb 62 64 d4 2d 2d 3a c0 ea 76 56 1b ec 52 76 64 b6 98 01 ba 36 04 15 3e 9c 13 8f 4e 2a 94 6e 8c b2 46 85 62 dc 4a af f2 8c 9c 0a bd 64 85 40 dd 9c f9 54 69 9e 1e ea a7
                                                                                                                                                                                                                                                                                          Data Ascii: O<1/Qbd--:vVRvd6>N*nFbJd@Ti$yyS)<u~u7ME7i$/4Ck}ZJ#<Pw_w0,7z"NP$1NX\9?u-e"%FsU`bC|;^c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.173876047 CEST1289INData Raw: ce 10 0f ad 36 da a8 5e db 07 e7 5b 83 f8 37 bb 05 db 2c 80 73 e4 d4 ea ac 84 70 95 4f 3e b6 89 10 31 ce e6 4c f2 0c 40 00 3e 79 cd 47 1a c5 c4 bc 2b ca d9 f4 26 9b da 90 9f d4 e3 7d 04 eb 04 8c 09 2f b3 e7 81 9a 6c b4 31 be 25 b8 c7 fb d9 a1 b1
                                                                                                                                                                                                                                                                                          Data Ascii: 6^[7,spO>1L@>yG+&}/l1%%+vk,_^zW)7VQH|v&;!PNhAC(@{+}Phw<g",C>Ok/Cw?J#L1%7`FB?_MD{`JGtK.
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.852864981 CEST302OUTGET /images/bilance/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076854944 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e6f2bca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5052
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 e4 00 b1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 3c 10 00 01 03 02 04 05 01 05 06 05 02 07 00 00 00 00 01 00 02 03 04 11 05 12 21 61 06 13 31 41 51 71 14 22 23 32 91 42 52 81 a1 b1 c1 07 15 62 63 72 33 f0 25 34 73 82 a2 d1 e1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 00 02 04 05 06 07 ff c4 00 31 11 00 02 02 02 01 02 02 08 06 02 03 00 00 00 00 00 00 01 02 03 11 12 04 21 31 05 13 06 22 32 41 51 71 b1 d1 24 42 61 72 81 91 14 c1 52 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 91 b3 29 9b 32 ca 6c bb a9 5b 2e eb e8 12 ac f2 2a 66 b3 66 dd 4c d9 b7 59 2d 9b 75 33 66 dd 26 55 0c 53 35 d9 32 99 b3 6e b2 1b 36 ea 66 4d ba 4c aa 1a a6 6c 36 65 33 27 dd 64 36 65 33 26 48 95 43 15 86 c3 27 dd 4c d9 96 43 26 53 36 6d d2 65 50 d5 61 b0 d9 94 cd 99 64 32 6d d4 ec 9f 74 89 54 35 58 6b b6 6d d4 cd 9b 75 90 d9 b7 53 b6 74 99 54 31 4c d5 6c aa 66 cc b2 9b 36 ea 66 cc 93 2a c6 a9 9a 8d 95 4a d9 56 63 66 dd 4c d9 77 49 75 8c 53 34 9b 22 91 b2 2c e6 cb ba 95 b2 ee 94 eb 2e a6 68 09 13 c3 d5 16 ca a5 6c 89 6e 03 14 8b 59 82 15 7e 62 15 74 0e c7 ce 6d 91 48 d9 55 10 f5 20 91 7d 29 c0 f1 4a 45 f6 ca a5 6c ab 39 b2 29 5b 2a 53 81 75 33 49 b2 a9 5b 32 cc 6c aa 56 ca 95 2a c6 29 9a 8d 99 4c d9 b7 59 4d 97 75 33 66 4a 95 63 14 cd 66 cd ba 99 93 ee b2 5b 32 99 b3 24 ca a1 8a 66 bb 66 dd 4c d9 d6 43 26 dd 4c d9 92 25 50 d5 61 b0 d9 f7 53 b2 7d d6 3b 26 53 b6 7d d2 65 50 c5 33 5d b3 6e a7 6c db ac 76 4f ba 9d 93 6e 91 2a 86 ab 0d 76 cc a6 6c db ac 86 cc a7 6c db a4 ca a1 aa 66 b3 66 dd 4c d9 b7 59 2c 9b 75 3b 26 48 95 43 14 cd 56 ca a5 6c ab 2d b3 29 9b 32 4c ab 18 a6 68 f3 50 a8 f3 90 ab e5 97 dc f0 04 5d 08 5f 43 3c 70 e0 e2 9e 1e a2 42 18 0e 4b 02 45 23 64 dd 54 bd 93 83 d5 5c 42 a4 5d 6c aa 56 ca a8 07 a9 04 89 6e 05 d4 8d 06 ca a6 6c bb ac d6 c8 a4 6c a9 4e b2 ea 66 9b 66 dd 4c d9 b7 59 6d 95 4a d9 52 a5 58 c5 33 55 93 6e a7 6c db ac 96 ca a6 6c c9 32 a8 62 99 ac c9 b7 53 b2 7d d6 43 26 dd 4c d9 92 65 50 d5 33 5d b3 a9 d9 3e eb 1d 93 6e a7 64 db a4 4a a1 8a 66 bb 66 dd 4e c9 96 3b 67 dd 4e c9 f7 49 95 43 54 cd 76 cd ba 9d b3 2c 76 cc a7 64 e9 12 a8 6a 99 ab cf dd 0b 3b 9f ba 15 3c a2 db 9e 40 84 21 7b 43 cd 02 10 85 08 08 42 14 20 25 0e 48 85 08 7f ff d0 e7 c3 d3 c3 d4 09 6e be a0 e2 78 5c 96 9b 22 94 4a a8 87 94 f0 f5 47 02 ca 45 f6 ca a5 6c bb ac f1 26 ea 41 22 5b 81 75 23
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"<!a1AQq"#2BRbcr3%4s1!1"2AQq$BarR(?)2l[.*ffLY-u3f&US52n6fMLl6e3'd6e3&HC'LC&S6mePad2mtT5XkmuStT1Llf6f*JVcfLwIuS4",.hlnY~btmHU })JEl9)[*Su3I[2lV*)LYMu3fJcf[2$ffLC&L%PaS};&S}eP3]nlvOn*vllffLY,u;&HCVl-)2LhP]_C<pBKE#dT\B]lVnllNffLYmJRX3Unll2bS}C&LeP3]>ndJffN;gNICTv,vdj;<@!{CB %Hnx\"JGEl&A"[u#
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.283288002 CEST302OUTGET /images/bilance/image025.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506848097 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f2fecca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:00 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3904
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 06 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 ff c4 00 3d 10 00 02 02 01 02 03 03 08 08 05 03 05 00 00 00 00 00 02 01 03 11 04 05 06 12 21 13 22 31 23 41 61 71 81 91 b1 c1 15 24 32 51 72 73 82 a1 07 14 33 92 d1 42 43 52 53 62 b2 e1 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 ff c4 00 35 11 00 02 01 03 02 03 03 0b 02 07 00 00 00 00 00 00 00 01 02 03 11 12 04 13 21 52 f0 22 25 45 05 14 15 31 32 35 41 51 61 81 91 24 71 42 a1 a2 b1 c1 d1 e1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f3 b1 24 e2 45 13 89 3d 41 a3 85 43 96 46 ac 95 e2 46 2c 80 d0 69 96 15 86 ab 15 d6 46 2c 91 34 1a 65 a5 61 e8 c5 45 61 c8 c4 52 44 89 97 eb 62 d5 6c 67 d6 c5 aa d8 ad 38 93 c5 9a 15 b1 6e b6 33 ab 62 dd 6c 54 9c 49 e2 cd 2a dc b7 5b 99 b5 39 72 a6 2a 4e 25 88 b3 46 b6 2d 56 c6 7d 6c 5a ad 8a 93 89 62 2c bc 8c 58 46 29 a3 0f 46 2b 49 13 45 96 d6 46 ac 95 95 87 2c 90 34 4a 98 f8 92 71 22 a2 49 c4 91 b4 1a 63 62 4e e4 84 49 dc 82 11 f9 88 ec 49 c0 3d 3c e1 86 44 93 89 13 12 4e 24 16 82 4c 7a c8 d5 92 bc 48 c5 92 36 82 4c b2 ac 35 18 ac b2 35 58 8a 48 91 32 e5 6c 5d d3 be 96 1f eb 5a a8 d3 d7 8f b7 29 2d 8f 64 75 f7 19 88 c5 dd 36 a2 ea 2c 5b 28 d4 5d a7 b2 3c 2c aa 62 19 7d 31 9e 9e f2 9e a6 35 36 de df b4 59 a0 e1 9a cf d4 6a d7 a9 e1 a5 68 9b 38 82 52 b6 65 45 66 d1 d8 bd 66 62 23 33 31 e9 37 37 8d a3 4d b2 be 95 1f 59 da bd dc dd d5 e5 86 9c 78 62 33 e1 e3 9f 51 e6 f7 4b 97 78 d1 a6 97 55 b8 6e da 8a 62 c4 b1 92 fb d7 95 b9 66 27 cd 1e 83 d0 57 bb 69 f5 db e6 dd d8 6d d5 55 14 c5 dd 8a ca c4 ac 4c a4 e2 26 62 3b bd 73 d6 3e f3 9e a9 2d 75 35 9d 4f 52 fd bf c1 af 08 e9 66 f1 87 af ee 2b b6 d1 2b 47 2f 6b 11 ff 00 7d 8b 13 9f 71 6a bb 28 9f 08 7f ef 89 f9 18 1c 3f b5 70 1e 9b 64 d3 2e f2 d4 2e b2 6c 76 7e 77 b2 27 ab 4c c7 87 4f 0c 09 e0 47 d1 26 87 73 87 8b 9a 9f a4 af ec 25 67 a4 a6 63 1d 67 ac c0 14 f5 6e a4 b1 71 0a 7a 75 08 de e7 af 47 af cd 0f fd d1 fe 0b 0a d9 98 e5 ee fe e2 16 fd 0c cf 76 97 88 f3 77 bf f6 3d 2d d3 7f c1 fd e1 49 be 57 d7 dc 68 af aa 1b 53 58 ba 99 86 b2 19 19 21 95 71 89 5e b3 13 f0 2d d3 64 3a 43 47 84 9e 77 79 e2 0d 36 c9 ab d2 bd 9a 1d 7e a9 6f 56 ad 63 4b 57 37 26 27 39 79 fb ba cf ff 00 41 a7 b4 dc f6 e8 12 c7 9f b5 99 5e 98 c2 cf 81 59 4a ef 12 6b 59 5c d9 46 1c ac 53 46 1e ac 0c 90 49 96 95 86 44 95 d5 86 2b 10 b4 48 98 f8 92 59 15 12
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"=!"1#Aaq$2Qrs3BCRSb5!R"%E125AQa$qB(?$E=ACFF,iF,4eaEaRDblg8n3blTI*[9r*N%F-V}lZb,XF)F+IEF,4Jq"IcbNII=<DN$LzH6L55XH2l]Z)-du6,[(]<,b}156Yjh8ReEffb#3177MYxb3QKxUnbf'WimUL&b;s>-u5ORf++G/k}qj(?pd..lv~w'LOG&s%gcgnqzuGvw=-IWhSX!q^-d:CGwy6~oVcKW7&'9yA^YJkY\FSFID+HY
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.747663021 CEST300OUTGET /images/carni/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.972618103 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5e7a6da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 17804
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 db 02 34 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 08 ff c4 00 40 10 00 01 03 02 04 05 02 03 06 04 06 01 03 05 00 00 01 00 02 03 04 11 05 12 13 21 06 31 41 51 61 22 71 14 32 81 07 23 42 52 91 a1 15 33 b1 d1 24 43 62 72 c1 e1 53 16 17 f1 25 34 63 82 f0 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 04 05 06 03 07 ff c4 00 32 11 00 02 01 04 01 03 02 03 07 04 03 01 00 00 00 00 00 01 02 03 04 11 12 13 05 21 31 41 51 22 61 71 06 14 23 91 a1 b1 c1 32 34 81 e1 33 42 d1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 22 27 4f af e5 0c d7 4f af e5 77 7c 47 29 c8 13 d7 4f af e5 0c d7 f2 9c 4f e5 1c 43 c8 13 d7 4e 27 43 35 bc a7 13 23 88 79 02 9a e9 f5 d0 bd 6f 29 f5 d1 c4 3c 81 41 3f 94 fa e8 60 9f ca 7d 7f 28 e2 1e 40 9e bf 94 e2 7f 28 60 99 3e bf 94 71 13 90 28 27 f2 9f 5f ca 19 ac 40 de e9 09 f7 b5 d5 78 87 90 29 af e5 3e bf 94 2f 5e dd 53 89 fc a3 88 79 02 82 7f 2a 42 74 2f 5d 38 9f ca 38 87 90 29 af e5 38 9f ca 17 af e5 3e ba 38 87 90 29 af e5 38 9d 0c 13 f9 4f af e5 1c 43 c8 14 13 f9 4f ae 85 eb f9 4f ae 8e 22 72 05 35 d3 eb f9 42 c4 fe 54 b5 fc aa f1 0f 20 4c 4e a5 ae 85 eb a7 13 f9 47 10 f2 05 35 d3 eb a1 9a fe 53 eb f9 47 10 f2 04 f5 fc a7 13 a1 9a e9 f5 fc a3 88 79 02 7a fe 54 84 fe 50 cd 74 fa ea bc 43 c8 13 d6 4f ad e5 0c 13 fd 57 52 5c c6 39 f2 96 c4 c6 b7 31 73 cd 85 95 27 18 c1 66 4f 05 a2 e5 27 88 a2 fe b7 94 e2 65 9e 8f 1f a2 90 fa 75 de c6 b8 31 ee 64 77 0d bf 25 cf 14 a5 c7 eb 9e 5e ca b8 b0 fc 3c 58 31 ec 6d a4 70 f3 e5 61 54 bb a3 1f 1d cc 98 50 a8 fc f6 34 c2 71 c8 11 7f 75 2d 65 8e c3 f0 b8 68 2a 75 59 53 88 cf 21 d9 d2 17 7a 4a 3f 15 5c 55 2f 91 b4 e5 c5 d1 0b c8 d3 f8 47 74 51 b9 85 49 6a fb 31 a9 46 50 59 5d c2 62 6f 29 f5 90 c1 3a 96 ba cd e2 31 b9 02 5a de 53 eb 21 ba e9 f5 d5 78 87 90 25 ac 9f 59 0d d7 4f ae 8e 21 dc 25 ac a5 ac 86 89 bc a7 d7 f2 8e 21 dc 24 26 4f ac 86 eb a9 09 d1 c4 3b 84 75 bc a7 d6 43 84 c9 c4 c8 e2 1d c2 22 64 fa de 50 e1 32 7d 6f 28 e2 26 e1 1d 54 fa a8 78 9b ca 7d 6f 28 e3 1d c2 1a aa 5a be 50 e1 37 95 e5 7f 6a 18 a7 16 d3 ce 1b 47 78 30 a7 0c 8d 92 23 bb c9 ee bc 6b 7e 1c 73 83 d2 9f c6 f1 93 d9 44 c0 f2 70 3e c6 ea 5a ab cb 38 2b 88 0e 0f c1 f1 c7 56 d7 cf 30 71 79 78 75 ef 7e 40 f6 5c eb 3e d0 71 aa 82 45 15 13 29 c7 fa c6 62 7d 97 87 3d 3c 64 f4 e3 9e 70 7a c6 aa 5a ab ca f0 7e 20 e2 71 21 7c af 8e 78 dc 77 6c a6 c4 79 0b
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222224"@!1AQa"q2#BR3$CbrS%4c2!1AQ"aq#243B(?"'OOw|G)OOCN'C5#yo)<A?`}(@(`>q('_@x)>/^Sy*Bt/]88)8>8)8OCOO"r5BT LNG5SGyzTPtCOWR\91s'fO'eu1dw%^<X1mpaTP4qu-eh*uYS!zJ?\U/GtQIj1FPY]bo):1ZS!x%YO!%!$&O;uC"dP2}o(&Tx}o(ZP7jGx0#k~sDp>Z8+V0qyxu~@\>qE)b}=<dpzZ~ q!|xwly
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.212438107 CEST300OUTGET /images/carni/image025.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.435065031 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:32 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "66e36fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:04 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2738
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 6e 00 6e 00 f4 00 00 f0 ec f0 cd cb d1 16 16 17 8e 90 93 cf bb 11 e4 e0 e4 b6 b3 bc df da dd 52 4d 33 d6 d2 d7 bf bd c7 6e 73 69 a6 a5 a8 c6 c6 ce fe fe fe ff ff ff 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 10 02 20 c5 de 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 07 4f 6d b7 a5 00 2c 00 00 00 00 6e 00 6e 00 00 04 ff f0 c9 49 9d a3 f3 e2 cd bb f7 9a b6 89 5f 69 8e 97 a5 5a 67 eb 4a 21 c6 b2 e8 6b cf 6b 4a 3e bb 7d cb bd 93 68 78 d3 a9 60 be 64 27 08 8b 09 91 3c 26 28 35 02 09 73 34 a5 d4 b4 8a f2 5e c7 65 b6 b8 bd 62 b1 80 c2 a1 a0 3e b8 a9 d9 72 46 a7 44 e6 00 f8 bc 1e cf ee f7 dd 80 81 6e 09 84 85 84 07 01 01 0d 0a 06 0c 0a 8c 8f 0a 00 75 4d 51 33 30 69 7e 9a 83 09 89 9e 8a 0d 89 a1 a2 9f 89 9d 86 a8 81 9a 6c 79 9b 6e 6d 05 01 93 94 96 4d 1a 00 0a 0c 06 8f 8b 0a a1 0d a3 a8 09 82 6b 7f 6d 80 c2 a0 c0 8c 06 cd 0c cf 0c 03 d2 03 0b d5 d6 08 08 0b 0a 6a 09 21 52 72 50 5f 00 c3 09 05 e3 a0 cc 8d cf d3 d2 d6 ee ef d4 ec d3 d0 f4 f5 f6 cd cd 91 0d 06 02 db 07 93 74 be d4 2a b3 83 05 80 62 07 de 29 5c c0 0e 5a be 60 c3 fc ec 99 48 31 d3 aa 3f 00 06 20 50 53 80 8a c0 0a 5e ff 3e 04 64 c1 31 e3 00 8b 15 53 b6 ba c8 b2 a5 4b 3f 08 4e fe a3 41 a2 26 c1 23 33 8a 01 58 c0 c0 e2 cb 9f 40 5d 12 43 56 8e 01 82 72 ff 3e 52 1a 23 61 1c 9b 03 08 b6 05 7d c5 f1 d8 d0 ab 83 02 09 23 54 2a 00 54 99 1d 2b d5 89 73 ab 98 82 a3 56 b1 1e 18 26 e8 90 56 ad e4 e2 b2 e5 44 77 ad a1 03 67 91 02 fc 52 10 9c 58 81 25 35 1e ac ab b6 b0 61 ac 42 0b 50 3b 18 16 0e 1d a6 53 88 38 d0 19 f3 dc 9a 62 2c a9 06 dd 0c 74 41 03 35 00 99 06 d9 e2 04 06 66 04 06 c6 45 fc 89 99 b3 eb 8b 09 16 f4 99 25 83 d6 c7 c9 6b 12 a0 5d 7b f9 b5 6f d7 19 17 64 ea 41 b3 c8 9c 07 8c 01 30 10 0e 08 68 eb df be a1 f6 34 67 1b 88 37 e4 6b 76 ca d4 0c bd bb 4b e5 1b 59 65 a8 0e f2 82 c5 05 a9 b9 27 f6 ee 9b 61 1a 00 a3 c7 6b f9 c2 31 00 82 cb cf 5f e6 67 ef d2 40 78 ea 20 1d 57 1b ff 17 76 70 64 00 73 fb f1 c7 9f 72 27 b1 21 19 0e 90 89 f4 18 0f c5 44 33 98 82 18 4a 34 c0 67 00 86 83 05 18 3d 24 a7 cb 85 19 66 18 80 6c 0e 8a 61 c4 5f 5c 94 65 ce 86 05 ac 56 a2 31 4f 01 b7 58 87 28 04 14 ce 0b 55 2d 50 8e 8c 33 b6 94 e0 2a 08 4c 47 1b 07 39 dc 46 50 05 7d 9c c8 86 57 41 b2 07 5e 1f 1e 29 55 41 84 48 ee 90 dc 81 69 94 13 25 8d ae 49 77 d0 2c 0f 56 12 46 8b 18 24 b7 d8 5a 5f 82 09 cb 1f fb 35 70 5f 8a 21 b9 e0 d7 04 b3 b9 07 64 9b 43 ae b2 86 85 1d 9e 89 a5 7c 25 84 f0 47 54 e3 f4 d9 66 66 1c 0d 10 40 8a d7 0d d4 45 12 29 14 23 67 6e 8a 6e 12 64 6f 4d 2e 50 0c 59 59 9e 09 06 76 e6 18 75 90 97 8b 4e d5 1b 35 ac d0 54 13 92 03 16 8a 1c 2b 7a 66 9a 6a 7e f6 19 20 de a0 4b 85 c1 58 01 45 92 98 aa 50 54 ad 21 18 a4 4f 90 e1 a2 6e 9f d9 1a 25 ff 42 af 34 17 d3 5a 47 92 17 aa 03 a0 71 59 d5 b0 ae 5c b4 c6 59 4e 2e 69 e5 b8 22 f1 60 8e 72 cc 71 ab 1f
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89annRM3nsi!MSOFFICE9.0msOPMSOFFICE9.0 !MSOFFICE9.0cmPPJCmp0712Om,nnI_iZgJ!kkJ>}hx`d'<&(5s4^eb>rFDnuMQ30i~lynmMkmj!RrP_t*b)\Z`H1? PS^>d1SK?NA&#3X@]CVr>R#a}#T*T+sV&VDwgRX%5aBP;S8b,tA5fE%k]{odA0h4g7kvKYe'ak1_g@x Wvpdsr'!D3J4g=$fla_\eV1OX(U-P3*LG9FP}WA^)UAHi%Iw,VF$Z_5p_!dC|%GTff@E)#gnndoM.PYYvuN5T+zfj~ KXEPT!On%B4ZGqY\YN.i"`rq
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.711990118 CEST300OUTGET /images/epoca/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.937903881 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "fe862e10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 8983
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 a9 00 f5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 00 02 03 04 05 01 07 ff c4 00 4f 10 00 02 01 03 02 03 03 05 0a 0a 06 0a 02 03 00 00 01 02 03 00 04 11 05 21 06 12 31 13 41 51 07 22 61 71 b1 14 23 32 72 73 81 91 93 a1 c1 15 17 33 34 36 42 52 74 92 b2 54 55 62 83 d1 e1 24 26 35 43 44 45 63 82 c2 f0 53 f1 84 a2 d2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 00 06 ff c4 00 2f 11 00 02 01 02 04 04 05 03 05 01 01 00 00 00 00 00 00 01 02 03 11 04 12 21 31 13 14 33 71 23 32 41 51 52 05 15 22 42 61 81 a1 f0 91 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 32 e3 0e 2f d6 b4 7e 23 9a ca ca e2 34 81 51 08 0d 10 27 24 64 ee 6b 00 f9 43 e2 5c fe 79 17 d4 2d 3f ca 20 cf 18 dc fc 9c 7f cb 42 98 c1 ac 2a f5 ea 2a b2 4a 46 c5 1a 34 dd 34 da 0a 3f 18 9c 4b fd 2e 1f a8 5a 64 7e 51 78 99 94 93 79 17 c2 23 f2 0b e3 43 58 a6 43 f0 49 ef e7 6f 69 a8 f9 8a 96 7f 93 25 e0 52 f8 a0 b0 79 43 e2 4c 67 dd 70 fd 42 d7 47 94 3e 24 3f f1 71 7d 42 d0 ba 8d e9 c1 77 de 97 98 ab f2 67 70 29 7c 50 4f f8 c1 e2 4f e9 71 63 e4 16 bb f8 c0 e2 4c 7e 77 17 d4 2d 0c 62 bb 41 e2 2b 7c 99 dc 0a 5f 14 11 c7 e5 0f 89 19 e4 06 ea 2d 9b 03 de 17 c0 1f be a4 fc 60 71 27 5f 75 c5 8f 90 5a 15 88 79 f3 1f ed ff 00 e2 2a 52 7a d3 4b 11 55 3f 33 02 a1 4a de 54 13 7e 30 38 8f fa 54 5f 52 b4 df c6 0f 11 e7 f3 c8 be a1 68 64 d7 31 4b cc 55 f9 30 f0 29 7c 50 4a de 50 f8 8c 46 e7 dd 91 02 14 91 98 16 9a 9e 50 f8 91 a1 8c fb ae 12 59 41 3e f0 bd 71 43 52 47 ce 8c 01 c1 20 8d ea 28 e3 9d 22 45 31 21 2a a0 7e 53 c3 e6 a7 58 8a ad 79 8e e0 52 f8 a0 ac f9 43 e2 5c 7e 77 0e 7e 41 69 2f 94 3e 24 20 e6 ee 1f a8 5a 14 cc e0 fe 45 3e b3 fc a9 42 cd 20 6e 65 e5 2a c5 48 07 3d 3f fb a0 eb 56 4a f9 bf b3 b8 14 be 28 2c fc 61 f1 2e 7f 3b 8b ea 16 98 7c a2 71 30 ff 00 8b 87 ea 16 86 f9 6a bd e4 c2 da d2 69 d8 ed 1a 16 fb 28 2c 45 66 ec a4 c3 c0 a3 6d 62 82 79 bc a6 71 0a b8 89 75 0b 6e d7 2b e6 f6 2b 9e a3 ba ac 7e 30 b8 97 ba ee 1f a8 5a f1 8e d2 4b a1 0e a1 cc 51 da 5e 4c e7 7c 8c 1c fd b4 75 63 3f ba ad 22 9b 00 33 0f 38 0e e6 ef 1f 4d 58 ad 2a d4 e2 9e 66 41 08 d2 94 9a ca 82 ef c6 0f 12 e7 f3 b8 7e a5 69 1f 28 3c 48 3f e2 e2 fa 85 a1 ac 7a a9 55 6e 62 af c9 92 f0 29 7c 50 4b f8 c2 e2 4c 7e 77 17 d4 2d 23 e5 07 89 70 7f d2 e1 fa 85 a1 ae 5d f3 8a e1 04 03 b5 1e 62 af c9 9c e8 52 f8 a0 92 3f 28 7c 4a d1 23 1b c8 b2 54 13 ef 0b 4f 1e 50 78 93 fa
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"O!1AQ"aq#2rs346BRtTUb$&5CDEcS/!13q#2AQR"Ba(?2/~#4Q'$dkC\y-? B**JF44?K.Zd~Qxy#CXCIoi%RyCLgpBG>$?q}Bwgp)|POOqcL~w-bA+|_-`q'_uZy*RzKU?3JT~08T_Rhd1KU0)|PJPFPYA>qCRG ("E1!*~SXyRC\~w~Ai/>$ ZE>B ne*H=?VJ(,a.;|q0ji(,Efmbyqun++~0ZKQ^L|uc?"38MX*fA~i(<H?zUnb)|PKL~w-#p]bR?(|J#TOPx


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.449751185.206.86.17805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698183060 CEST340OUTGET /dcode/dcode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codicebusiness.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920839071 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 07 Mar 2023 15:29:40 GMT
                                                                                                                                                                                                                                                                                          etag: "1f24-5f651147be100-gzip"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-length: 2693
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 59 6d 73 db b8 11 fe 2b 12 a6 e5 90 23 98 96 9c c4 b9 48 86 dd 1b c7 d7 4b eb d8 a9 ec 4c 3b a3 d3 68 68 12 b2 90 50 80 0f 84 62 bb 92 fe 7b 77 41 82 a4 24 2a be 76 7a 5f 2e 93 31 49 ec 2e 5e 76 9f 7d 83 da d3 85 8c 8d 50 d2 e7 d4 04 4b a2 ee be f0 d8 10 c6 cc f3 03 57 d3 16 7f 7a 50 da 64 9e b7 43 99 ab 64 91 f2 b3 fc 11 16 7c cc f8 41 9f b8 39 2b e6 84 4f 85 e4 9e 97 3f c3 68 9e 9c e5 af 3e 49 62 95 70 42 47 63 58 bf bf 6f fd b3 e2 19 5a 6e bb 0a af de d7 fe a3 90 89 7a a4 e5 61 82 a5 e6 66 a1 65 ab 3a 5e b0 fc 16 e9 96 61 cb f5 c0 0d b6 a4 af 83 a5 98 fa 66 a4 c7 41 21 81 ef ee 38 03 14 51 0c 87 d8 52 f4 35 4d fb ed 1e 2d 88 fd e5 7a 3d 28 84 38 0a c5 51 9a fa ca c9 52 45 ab 77 19 c0 47 ca da dd 6a 6c 5d 88 ca 70 ce 38 95 61 cc 0c fc 4d 58 dd 20 14 b6 27 43 65 6d b3 5a 5d 5b dd 84 b9 e2 3e 69 f5 c0 b5 79 b6 6c 4b 2e 17 73 ae a3 bb 94 f7 61 8d 7b 6e fa 7a 1d ac 61 3e cd ea 1a 20 0b 99 4b 27 a4 ed 34 7c f3 3c bf 53 a9 e7 e5 cf d0 a8 1b a3 85 bc bf 8d ee 3d 6f df 8a bb bc 14 b4 9b 2e 78 9f 7c b4 78 20 eb 80 ee 13 26 93 09 cf 0a 36 27 d6 ee e6 db 35 6c 13 8f 60 9b 9e 67 3c cf e7 0c 0f 10 d0 1f 3c e3 0c c5 07 40 7d 8d d4 5d d4 78 1e fe 0f ab 95 2a 21 34 a9 66 c5 e6 62 cd 23 c3 7d b9 48 d3 00 a7 03 85 01 24 f6 6c 5d 53 02 23 d1 22 35 64 5b e3 f9 29 38 9c fa c8 6e 28 b3 7a a9 94 cc 83 a9 d2 be 45 53 4b c0 2e 02 b0 34 cc a7 2a c4 9a 12 b2 7c 64 c6 eb f0 0e 10 6d f7 45 55 10 38 98 69 d4 91 64 bb a0 de 3a ed d9 ae 23 f0 b0 d8 fb ba df 40 2c 81 8c fb 32 94 44 04 b4 4f 0d 2e a7 b6 4c 52 30 16 2a 7a d0 ca 28 3c 64 38 8b b2 eb 47 e9 94 95 3b 03 0a e0 1c 0f 8c 10 2a 41 bb 19 eb 82 b7 8e 36 30 2e 83 65 15 3f a4 df 03 89 6d 3a 59 64 bc 85 3a 05 23 0f 9a 8d 63 f6 e2 2a b7 38 55 30 f7 51 40 05 3c 5e 05 14 57 7a 1d d0 08 1e 6f 02 1a c3 e3 18 b4 cc 24 7f 6c c5 e1 b9 4a 53 58 42 69 8a df 2a bc 96 17 5a 2b 3d f9 39 92 49 ca b5 8b 36 00 14 a4 67 40 ff 29 12 29 4f 86 fc d7 05 cf cc 1e 3e 01 7c 43 8e 7b 87 93 ed e1 89 80 e7 8a 3f ee 59 ee 77 51 0c fb 5e d0 44 83 23 97 64 66 26 b2 01 fe 01 43 db 6d 6d a0 10 c2 97 d3 59 98 71 99 bc 8f 4c 04 e3 6b 6a 25 4a 1a 84 38 08 fe 49 72 f1 8d 4b 73 29 32 c3 25 d7 67 bb 43 3e e1 a8 01 42 37 d7 28 56 b6 13 b7 bb 98 02 22 63 a2 78 66 65 d1 03 6a 9f 3e 51 f2 a5 49 82 f5 da 0f 06 66 db be 4c ff 31 15 8d 61 b4 41 d5 0b 99 2f 94 68 07 ce ef ea bd 17 34 4c ed 93 52 b8 98 ec 85 39 2a d5 ef b8 c4 1f 42 fd 65 d0 b1 f3 f1 f0 bd 8a 21 5f e4 28 75 ef 55 f0 6c 1e 2d b2 d3 45 ca 73 49 ff 65 26 e6 6b f6 32 57 bd 4e c2 7d 72 a6 c3 e8 e1 21 05 25 c2 6e 69 a4 ef ad 78 e6 f2 0e f9 26 12 ae 20 9b 95 94 51 77 0c 59 2e 5a 24 62 7b 78 b5 6a 02 de 6f 71 f1 3c dd 43 2a c0 f1 70 ce b3 2c ba b7 9a c9 07 b0 d8 3b ed 05 cb ec 51 98 78 e6 1b c7 c1 c8 47 9e 88 a8 65 5d b8 df 22 9d ad 19 68 7d 82 60 19 47 80 a4 a3 7e 29 de 61 a4 e5 7f bc 78 ff e1 c7 c9 c5 70 38 b9 ba b8 fd e7 f5 f0 ef 01 19 dc 81 c6 be 0e 2c fb
                                                                                                                                                                                                                                                                                          Data Ascii: Yms+#HKL;hhPb{wA$*vz_.1I.^v}PKWzPdCd|A9+O?h>IbpBGcXoZnzafe:^afA!8QR5M-z=(8QREwGjl]p8aMX 'CemZ][>iylK.sa{nza> K'4|<S=o.x|x &6'5l`g<<@}]x*!4fb#}H$l]S#"5d[)8n(zESK.4*|dmEU8id:#@,2DO.LR0*z(<d8G;*A60.e?m:Yd:#c*8U0Q@<^Wzo$lJSXBi*Z+=9I6g@))O>|C{?YwQ^D#df&CmmYqLkj%J8IrKs)2%gC>B7(V"cxfej>QIfL1aA/h4LR9*Be!_(uUl-EsIe&k2WN}r!%nix& QwY.Z$b{xjoq<C*p,;QxGe]"h}`G~)axp8,
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920878887 CEST1289INData Raw: ab bd ec ef 2f ce af df 5f 6c 72 bf de cb 7d 33 3c 9f 5c 5d df 4e 6e 3e 7f fa 74 3d bc bd 78 1f 90 b5 2a 3d 03 52 a5 0d 6b 14 ca 88 1c b3 02 6c 39 e5 70 da 81 b0 d6 b7 ef 0d 38 16 cd d6 0b cd 8c 4b bf 0e df b2 16 50 5f d1 4e 99 89 cc 22 3b 65 af
                                                                                                                                                                                                                                                                                          Data Ascii: /_lr}3<\]Nn>t=x*=Rkl9p8KP_N";e]BCH+txoNZgJZDbuvH@9=hLz7%VX9oL\/Ny$'v`c=\&y(t/ xAf.O]eHKx4/u6u1!4
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920913935 CEST445INData Raw: 82 f7 a1 c8 4a 13 62 ef a6 b7 f1 e4 ea a9 26 fc 8b 7a 89 87 fa 2b de 6b 0a b6 d8 42 d2 06 ac 36 8b 38 24 d7 be 6b 5c 06 ca 20 6e af 77 f2 37 78 dc 5f d9 82 0e 4d 5f 04 89 d3 63 77 bc 5c 31 fe c1 1b c8 67 d5 59 43 48 07 cb bc 3c d8 9e 07 b2 f4 a5
                                                                                                                                                                                                                                                                                          Data Ascii: Jb&z+kB68$k\ nw7x_M_cw\1gYCH<z<J1\y9k72~@)TQhMmd"o$SR!oQ}nb\Rd0i'+soFxkN~3</c7&xP"xPaEAd(L


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.449749185.206.85.85805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698276043 CEST572OUTGET /cgi-bin/shinystat.cgi?USER=ferraribilance&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=http%3A//www.ferraribilance.com/&JV=N&VUT=-1&SSID=515324828389&NUT=y&FV=1&UV=1&US=1&JS=Y&VJS=4016&RM=2104345627 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.932180882 CEST916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 32 33 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1f 08 03 00 00 00 50 e3 2a ef 00 00 00 78 50 4c 54 45 13 15 12 1a 1b 19 25 27 24 2e 2f 2d 3a 3b 39 14 43 7d f0 00 00 47 49 46 26 59 8e 54 56 53 63 65 62 45 74 a1 75 77 74 f7 5b 01 6d 93 b4 97 99 96 f6 85 00 9d 98 96 9d 9f 9c fe 9d 00 9a b4 ca ff ae 00 ba bc b9 fd cf 07 c0 cc db ff d6 00 ca cc c9 dc de db d9 e2 ea e6 ed f3 eb ee ea fe ff fc 00 00 00 be bf bd 3f 3f 3f 1f 1f 1f 9e 9f 9d 5f 5f 5e de df dc 7f 7f 7e 44 25 00 54 00 00 01 74 49 44 41 54 48 89 ed d4 0b 6f 82 40 0c 00 e0 3b e6 29 82 7a 32 5f e8 0d ca db ff ff 0f d7 d6 83 31 51 e2 96 5b 36 93 35 b9 a6 11 f3 b5 16 44 c0 8f 85 78 5e 7a 3a 9d 8e 7d 67 ab 30 62 75 e7 ea ab 27 e5 64 8c d6 b7 2e 1e 8f 47 cc 89 8a 31 5b 3a b9 ee 90 0a 83 d9 c8 8f 4f da fa 26 bd db ed 5a 3a 02 78 eb d3 83 78 90 5e af d7 2d 1d 1d 0e 07 4b 83 af 56 44 fb 4a 6d b9 03 2d 28 e6 8a 4e e0 ed 91 13 52 9a 74 2e bd 45 7a a9 fb f4 72 b9 24 5a f7 e8 c8 d2 10 2a 3f 89 d1 0f 15 63 d8 c1 56 fc 53 b4 08 52 9e 74 a6 c1 4c e6 c3 a9 91 d6 44 6f 36 9b 01 8d 73 fa 56 8a 3b b3 a3 e1 f4 12 10 97 92 75 92 a3 b4 1e d0 68 8f d0 e8 75 b4 f9 32 bd 1a d2 89 5a 25 e1 85 de 7b 46 a4 b8 90 05 9c 88 a6 fa 31 3a a6 c7 3a 1c d0 d8 8e ee ab 91 18 1a 02 81 b7 71 26 e6 34 32 d5 2d 0d 5a eb 4f 27 8a a2 ee dc 8f bb ff a2 de 42 be 19 bf 4a ef 7f 24 9e fa a5 fa 27 e9 bc c8 8a 1c 32 0a 9b f3 32 2b 73 17 34 2a 55 49 45 75 b6 b9 a8 e0 5c b8 a0 29 32 3c 0d 6b 94 b1 51 53 3a a2 f3 1a 53 c1 3b a0 9c d9 66 0e 68 9e f7 32 27 67 77 74 53 37 98 cf bc 69 ce 65 e3 68 21 79 41 72 6f 1f 50 57 50 d5 2e e8 92 1f 38 c8 b8 01 67 67 0f df 58 fc d3 57 f1 0e e5 f0 34 ad ec 7b 90 7a 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 231PNGIHDRZP*xPLTE%'$./-:;9C}GIF&YTVScebEtuwt[m???__^~D%TtIDATHo@;)z2_1Q[65Dx^z:}g0bu'd.G1[:O&Z:xx^-KVDJm-(NRt.Ezr$Z*?cVSRtLDo6sV;uhu2Z%{F1::q&42-ZO'BJ$'22+s4*UIEu\)2<kQS:S;fh2'gwtS7ieh!yAroPWP.8ggXW4{zIENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.449750185.206.86.13805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.698280096 CEST393OUTGET /commons/adsense.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: advm.brznetwork.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:35.920628071 CEST431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 23 Jul 2015 15:36:16 GMT
                                                                                                                                                                                                                                                                                          etag: "a9-51b8ca5e25c00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 169
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 df 07 17 0f 24 10 b7 51 01 93 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 00 0d 49 44 41 54 08 d7 63 60 60 60 60 00 00 00 05 00 01 5e f3 2a 3a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME$QiTXtCommentCreated with GIMPd.eIDATc````^*:IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.449756185.206.85.85805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.593473911 CEST470OUTGET /cgi-bin/shinystat.cgi?USER=ferraribilance&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=http%3A//www.ferraribilance.com/&JV=N&VUT=-1&SSID=515324828389&NUT=y&FV=1&UV=1&US=1&JS=Y&VJS=4016&RM=2104345627 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.826452017 CEST903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:36 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:05:36 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 32 32 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1f 08 03 00 00 00 50 e3 2a ef 00 00 00 78 50 4c 54 45 13 15 12 1a 1b 19 25 27 24 2e 2f 2d 3a 3b 39 14 43 7d f0 00 00 47 49 46 26 59 8e 54 56 53 63 65 62 45 74 a1 75 77 74 f7 5b 01 6d 93 b4 97 99 96 f6 85 00 9d 98 96 9d 9f 9c fe 9d 00 9a b4 ca ff ae 00 ba bc b9 fd cf 07 c0 cc db ff d6 00 ca cc c9 dc de db d9 e2 ea e6 ed f3 eb ee ea fe ff fc 00 00 00 be bf bd 3f 3f 3f 1f 1f 1f 9e 9f 9d 5f 5f 5e de df dc 7f 7f 7e 44 25 00 54 00 00 01 67 49 44 41 54 48 89 ed d4 0d 6f 82 30 10 06 e0 96 59 45 50 0b 43 14 ed e0 f8 50 fc ff ff 70 77 a5 30 14 21 6e a9 d9 4c 76 49 df 5c c4 3c ad 07 c2 e0 69 c5 5e 97 9e cf e7 53 df d9 0a ac 44 8c 5c 7d 77 38 9f 4d d1 f2 de c5 c3 e1 80 99 8a 04 d3 d0 e9 ed 0e 19 53 98 8a 7f 7d d2 f6 77 e9 38 8e 5b 3a 04 f8 e8 d3 83 7a 90 0e 82 a0 a5 c3 fd 7e 6f 68 70 c5 86 68 57 88 ad de 81 06 94 e8 8e 96 e7 ec 90 63 9c ab 6c c9 9d 55 d6 f4 7d 7a bd 5e 13 2d 7b 74 68 68 f0 85 9b 26 e8 fb 42 63 b8 83 e9 f4 4f 91 cc cb f4 49 17 12 d4 6c 39 3c 35 d2 92 e8 28 8a 06 34 9e d3 35 52 d2 99 1d 0d c7 37 8f b8 8c ac 23 9f a4 e5 80 46 7b 82 46 af a3 d5 b7 e9 cd 90 4e c5 26 f5 1b 7a e7 28 96 e1 40 56 70 24 9a fa c7 e8 84 1e 6b 7f 40 e3 76 74 5f 15 c7 92 e0 31 bc 8d 0b b6 a4 23 53 df d2 20 a5 bc 5a 61 18 76 6b bc 46 ff 45 bd 81 fc b0 7e 95 de 3d a5 5e fa a5 fa 27 e9 a2 cc cb 02 72 2a 93 50 57 76 e8 aa 80 93 a6 4e 17 93 a7 2a b7 43 53 11 55 97 60 b2 ac ed d1 c5 19 03 a7 d2 a5 35 5a 9f b7 99 af 99 b2 2d ba 3e d7 98 17 3d e9 26 6d d1 45 49 f2 d5 3c 6c d1 55 f3 c0 e5 7a 83 26 ed cd 7a bc fe e9 9b fa 04 46 c6 34 66 1d d1 59 e6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 224PNGIHDRZP*xPLTE%'$./-:;9C}GIF&YTVScebEtuwt[m???__^~D%TgIDATHo0YEPCPpw0!nLvI\<i^SD\}w8MS}w8[:z~ohphWclU}z^-{thh&BcOIl9<5(45R7#F{FN&z(@Vp$k@vt_1#S ZavkFE~=^'r*PWvN*CSU`5Z->=&mEI<lUz&zF4fYIENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.449755185.206.86.13805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.593552113 CEST291OUTGET /commons/adsense.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: advm.brznetwork.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:36.815620899 CEST431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:36 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 23 Jul 2015 15:36:16 GMT
                                                                                                                                                                                                                                                                                          etag: "a9-51b8ca5e25c00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 169
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 df 07 17 0f 24 10 b7 51 01 93 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 00 0d 49 44 41 54 08 d7 63 60 60 60 60 00 00 00 05 00 01 5e f3 2a 3a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME$QiTXtCommentCreated with GIMPd.eIDATc````^*:IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.44974431.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.706734896 CEST496OUTGET /left.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/index2.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.933377028 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:49 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "fa508b8283ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:40 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2165
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 70 72 69 6e 63 69 70 61 6c 65 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 46 46 43 43 30 30 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 20 6c 69 6e 6b 3d 22 23 30 30 30 30 46 46 22 20 76 6c 69 6e 6b 3d 22 23 30 30 30 30 46 46 22 20 61 6c 69 6e 6b 3d 22 23 43 43 33 33 30 30 22 3e 0d 0a 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 31 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 43 43 30 30 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 32 25 22 20 68 65 69 67 68 74 3d 22 31 39 22 3e 0d 0a 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 70 75 6e 74 69 6e 6f 2e 47 49 46 22 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 37 22 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 39 38 25 22 20 68 65 69 67 68 74 3d 22 31 39 22 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6f 70 65 72 20 42 6c 61 63 6b 22 3e 3c 62 3e 3c 61 20 74 61 72 67 65 74 3d 22 70 72 69 6e 63 69 70 61 6c 65 22 20 68 72 65 66 3d 22 68 6f 6d 65 2e 68 74 6d 22 3e 48 4f 4d 45 20 50 41 47 45 3c 2f 61 3e 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 32 25 22 20 68 65 69 67 68 74 3d 22 31 39 22 3e 0d 0a 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 70 75 6e 74 69 6e 6f 2e 47 49 46 22 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 37 22 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 39 38 25 22 20 68 65 69 67 68 74 3d 22 31 39 22 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6f 70 65 72 20 42 6c 61 63 6b 22 3e 3c 62 3e 3c 61 20 74 61 72 67 65 74 3d 22 70 72 69 6e 63 69 70 61 6c 65 22 20 68 72 65 66 3d 22 73 65 72 76 69 7a 69 2e 68 74 6d 22 3e 43 48 49
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title><base target="principale"></head><body text="#FFCC00" bgcolor="#0099FF" link="#0000FF" vlink="#0000FF" alink="#CC3300"><table border="1" cellspacing="1" width="100%" id="AutoNumber1" height="72" bgcolor="#FFCC00"> <tr> <td width="2%" height="19"> <img border="0" src="images/puntino.GIF" width="17" height="17"></td> <td width="198%" height="19"> <font face="Cooper Black"><b><a target="principale" href="home.htm">HOME PAGE</a></b></font></td> </tr> <tr> <td width="2%" height="19"> <img border="0" src="images/puntino.GIF" width="17" height="17"></td> <td width="198%" height="19"> <font face="Cooper Black"><b><a target="principale" href="servizi.htm">CHI
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.933420897 CEST1163INData Raw: 20 53 49 41 4d 4f 3c 2f 61 3e 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 32 25 22 20 68 65 69 67 68 74 3d 22 31 39 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: SIAMO</a></b></font></td> </tr> <tr> <td width="2%" height="19"> <img border="0" src="images/puntino.GIF" width="17" height="17"></td> <td width="198%" height="19"> <font face="Cooper Black"><b><a target="principale"
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.995151997 CEST402OUTGET /images/bizerba.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/top.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240267038 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:23 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "a2cde9a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:40 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2839
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 25 00 f8 01 01 11 00 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 01 06 08 02 04 05 03 ff c4 00 4a 10 00 01 02 05 00 03 0a 09 07 0b 04 03 00 00 00 00 01 02 03 00 04 05 06 11 07 12 21 13 18 31 41 51 55 93 94 d1 d2 08 14 16 17 37 56 61 71 74 15 22 53 81 91 a4 b1 23 33 36 44 52 62 75 92 a1 b3 e3 32 34 66 b2 42 54 63 ff dd 00 04 00 28 ff da 00 08 01 01 00 00 3f 00 36 5c 15 b9 7b 72 83 39 57 9b 6d d7 25 e5 1b 2e 38 96 80 2a 23 d9 92 07 1c 0c f7 c6 5a 5c dd 59 e8 5b ef c2 df 19 69 73 75 67 a1 6f bf 0b 7c 65 a5 cd f5 9e 85 be fc 77 ad 4d 32 5a d7 6d 51 14 c9 65 4d 4a 4e 38 70 d3 73 6d 84 ee a7 87 09 29 24 67 d8 71 1d eb ba f7 a3 59 12 b2 d3 15 95 be 96 e6 16 50 d9 69 bd 7d a0 64 e6 39 76 c6 95 ed 8b ba b2 9a 55 29 c9 a5 4d 29 0a 70 07 18 29 18 4f 0e d8 d0 a8 e9 ba cd a5 54 e6 a9 f3 4f 4e 89 89 57 96 cb 81 32 c4 80 a4 92 0e 0e 76 ed 11 ab e7 f6 c6 fa 79 fe aa 7b 61 79 fd b1 be 9e 7f aa 9e d8 5e 7f 6c 6f a7 9f ea a7 b6 37 66 74 c9 6c b3 6a 0b 8d a6 a7 df 91 f1 df 12 3a 8c 80 b0 e6 a6 bf 02 88 d9 8e 3c c7 0f 7c 65 a5 cd d5 9e 85 be fc 2d f1 96 97 37 56 7a 16 fb f0 b7 c6 5a 5c dd 59 e8 5b ef c4 a2 c9 d2 85 1a fc 9d 9a 95 a5 ca cf 34 b9 66 c3 8b 33 28 4a 41 04 e3 66 14 62 39 35 e1 09 6a c9 ce 3f 2a e5 3e ae 56 cb 8a 6d 45 2d 37 82 41 c1 c7 cf f6 47 96 f8 cb 4b 9b ab 3d 0b 7d f8 5b e3 2d 2e 6e ac f4 2d f7 e3 76 95 a7 db 3a a5 3e dc ab a2 7e 45 2e 1d 50 f4 d3 49 0d 83 ed 29 51 c7 bf 82 08 95 2a ab 14 ba 1c dd 59 d0 a5 cb ca b0 b9 85 06 f0 4a 92 94 95 6c e2 3b 04 0b b7 c6 5a 5c dd 58 e8 5b ef c2 df 19 69 73 75 67 a1 6f bf 0b 7c 65 a5 cd d5 9e 85 be fc 6e d2 b4 fb 67 54 a7 db 96 74 4f c8 a5 c3 aa 1f 9a 69 21 b0 7d a5 2a 38 f7 f0 44 be eb bd a8 f6 75 14 55 2a 8e a8 b4 b5 04 b2 db 20 29 6f 13 b7 09 19 00 ec db 9c e2 20 7b e3 2d 2e 6e ac f4 2d f7 e1 6f 8c b4 b9 ba b3 d0 b7 df 85 be 32 d2 e6 ea cf 42 df 7e 33 67 c2 26 d0 75 f4 36 a9 3a b3 49 52 80 2e 2d 94 10 91 ca 70 b2 70 3d 82 0a d2 b3 4c ce ca 33 35 2c ea 1d 61 e4 07 1b 71 07 21 49 23 20 83 c8 44 45 74 a9 e8 be e1 f8 43 f8 88 a9 b6 75 11 bb 92 ed a6 d1 9e 79 6c b7 38 f0 6d 4e 20 02 52 30 76 80 60 e7 bd b2 91 eb 04 f7 42 88 f0 9c f0 70 a6 b3 24 fa d8 b8 26 b7 64 b6 a5 23 75 69 21 1a c0 6c d6 3c 43 3c 31 5f 58 79 e9 29 a6 de 97 71 48 79 b5 85 a1 68 38 29 50 3b 08 fa e0 fd e1 00 a7 97 65 5b 0b 99 cf 8c 29 dc bb 91 83 ad b9 0c e7 eb 88 4e 80 bd 28 33 f0 8f 7e 02 09 d5 8f 07 ea 5d 62 b7 3f 53 72 bb 3a da e7 26 16 fa 90 96 91 84 95 28 ab 03 ed 8d 13 e0 db 47 48 24 dc 33 c0 0d a7 f2 48 8f ff d0 14 5e 34 db 66 91 50 f1 2b 76 ab 35 54 08 fc ec ca d0 94 b4 4f 22 31 b4 fb f8 23 93 41 a0 54 ae 5a ab 54 da 54 aa e6 26 9c 3b 12 9e 04 8e 55 1e
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342%J!1AQU7Vaqt"S#36DRbu24fBTc(?6\{r9Wm%.8*#Z\Y[isugo|ewM2ZmQeMJN8psm)$gqYPi}d9vU)M)p)OTONW2vy{ay^lo7ftlj:<|e-7VzZ\Y[4f3(JAfb95j?*>VmE-7AGK=}[-.n-v:>~E.PI)Q*YJl;Z\X[isugo|engTtOi!}*8DuU* )o {-.n-o2B~3g&u6:IR.-pp=L35,aq!I# DEtCuyl8mN R0v`Bp$&d#ui!l<C<1_Xy)qHyh8)P;e[)N(3~]b?Sr:&(GH$3H^4fP+v5TO"1#ATZTT&;U
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240305901 CEST1289INData Raw: 00 3d a6 0a f7 e5 99 31 63 68 4e 4a 9b 37 32 87 e6 5e ac a6 61 d2 d8 f9 88 51 65 43 54 1e 3c 6a f0 c0 ea c1 b7 18 bb 6f 19 1a 1c cc cb 92 cd 4c ee 99 75 b0 09 4e aa 14 a1 b0 ec e2 c4 1a 77 b8 51 3d 63 9c e8 d1 0b 7b 85 13 d6 39 ce 8d 11 32 d1 fe
                                                                                                                                                                                                                                                                                          Data Ascii: =1chNJ72^aQeCT<joLuNwQ=c{92$Ji-r1>AR`!i*57v~sp$4d`\h8\a/)%C'pxsqic+sKn',!>G@}dVG
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.240340948 CEST547INData Raw: d9 15 a3 4d 94 c9 4a 66 91 9d 96 a6 c8 b3 2b 2e 25 9a 21 b9 76 82 11 92 0e 4e 00 c4 12 f4 7e b7 17 e0 e1 59 4a ca 8e ac b4 f2 52 0f 10 d5 27 03 eb 26 2b 9c ba df 95 99 6a 61 a4 a9 2e b4 b0 b4 1d 5c e0 83 90 62 77 e7 a3 48 9c f6 ae a8 d7 72 17 9e
                                                                                                                                                                                                                                                                                          Data Ascii: MJf+.%!vN~YJR'&+ja.\bwHr}"s])Vj\+V3HVKb=9<Q gW#yb?+rs_MSk2fbMR,H02)DPvZ{mtVdE}eO+6o5\i%c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.255852938 CEST403OUTGET /images/esterni.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478667974 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "281b4eaa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 30317
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 eb 01 4b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 00 08 ff c4 00 4d 10 00 02 01 03 03 01 05 05 05 04 06 08 03 07 05 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 07 61 71 81 91 14 32 42 a1 b1 23 52 c1 d1 15 24 33 62 72 e1 16 34 43 53 82 92 a2 f0 25 26 63 08 17 27 54 73 c2 f1 64 93 94 b2 b3 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 2e 11 00 02 02 02 02 01 03 02 06 01 05 01 00 00 00 00 00 01 02 11 12 21 03 31 41 04 13 51 61 71 05 22 32 81 91 a1 23 14 33 42 c1 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d8 11 c8 12 9e 0f dd 90 53 26 b5 fb 47 1c 2d c2 8f 0b f9 30 a9 c0 55 04 81 ba 16 ea bf ba 69 c1 79 11 b1 e7 ac 6d 5c 8e 86 6e 78 8c 6c 5b 6e de 70 ea 7f 09 aa ee a7 3d 3d 2b 45 a8 5b 89 22 37 01 7c 4a 36 ca be a3 d7 e5 40 99 36 4b b0 f2 41 c8 3e ea 80 86 e5 76 c6 7f c3 40 a2 8d 58 e4 f3 8a d0 ea 03 6c 0c 7f bb 8a 01 1c 65 14 60 9c f9 63 cc d0 a5 88 94 0c 80 a7 dc 69 d1 c3 2b 33 78 80 e7 81 52 41 1b 05 27 9c fe 66 a5 48 9c e0 12 15 7d 3d 69 60 68 55 6c e0 9f 0f 5c 79 53 d2 21 2e 36 f2 47 27 df 4e 82 07 28 0b 60 82 70 d9 f4 a9 12 38 a0 38 4c e0 9e 7d d5 2c b4 78 c2 a8 c0 82 18 a9 e2 92 27 da e0 80 c4 93 d0 f4 c5 59 d8 a1 b2 31 8f 30 6a 29 12 35 4d ac c3 e1 e7 40 22 48 ac f2 0d a4 03 e5 4f da 40 dd 2b ac 6b f1 eb 55 e4 b9 db 85 89 06 e3 ee c9 fa 53 d3 4c ba b8 21 e5 3d da fe f4 9c 9f 90 f2 a0 12 4b d8 e3 1f b3 e8 7f 11 e0 53 23 8e f2 f8 9d 91 9d 9f bc de 15 fe 66 89 43 63 69 6c db 95 0c b2 7e fc 87 35 67 f6 d3 70 01 c7 d0 52 c5 03 e2 d2 a1 43 9b 99 8c a7 fd da 0c 2d 5c 56 08 bd dc 11 84 5f 44 15 3a db 01 f7 8e 7d c3 a5 48 14 0e 14 01 f0 a0 2b 0b 79 1c e5 8e 3f 33 53 47 02 27 3b 72 7d 4d 49 8c 7b a9 a6 55 1c 0f 11 f4 1c 9a 58 24 03 8a 46 20 0c 92 2b c2 39 a4 e7 01 17 d4 f5 a8 a5 92 ce dc e6 49 0c 8c 3c b3 9a 10 f6 f6 7f ec d0 b9 f7 70 29 e2 de 52 37 4d 28 8d 7d 17 f9 d0 eb ad 78 27 86 15 54 f4 cf 27 e9 43 66 b9 bc b8 06 49 32 89 fe f2 66 da b5 52 01 d7 be b0 b3 18 8c 77 8e 3c c7 3f 9d 0d bb ed 14 a7 c1 11 08 4f 92 8c b5 67 2e b5 8d 32 02 43 dc c9 79 20 fc 16 e3 6a ff 00 cd 54 1f 5c d4 a5 89 8d 8d aa 59 c0 0e 0c 88 9b 9b e6 c6 bb c3 d3 ce 5e 0c b9 20 f5 c3 de 48 0c d3 b2 c1 1f fb cb 97 c7 e5 41 e7 d5 74 a8 73 fb 49 f5 09 3d 23 f0 47 f5 a2 9a 7f b3 ad 5f 55 d6 12 db 56 b8 30 48 f0 7d a0 34 8d de 1d b9 c7 4f 23 cd 64 e6 b6 ee 2e 25 87 83 dd b9
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222K"M!1"AQaq2B#R$3br4CS%&c'Tsd.!1AQaq"2#3B(?S&G-0Uiym\nxl[np==+E["7|J6@6KA>v@Xle`ci+3xRA'fH}=i`hUl\yS!.6G'N(`p88L},x'Y10j)5M@"HO@+kUSL!=KS#fCcil~5gpRC-\V_D:}H+y?3SG';r}MI{UX$F +9I<p)R7M(}x'T'CfI2fRw<?Og.2Cy jT\Y^ HAtsI=#G_UV0H}4O#d.%
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478728056 CEST1289INData Raw: 5c fa e0 e2 bd 3c 7e 96 2f b7 66 1c d8 56 c7 59 bb b9 d5 2c a1 86 28 6d 21 33 a0 29 12 e5 88 cf 42 4d 76 0b 8b 67 97 6e d2 17 d4 9a e3 3a 14 79 d7 b4 f1 eb 70 9f ad 6b b5 ae d6 dd c1 77 3d a7 7a 91 c9 1b 94 65 8b c4 c4 8a e5 ea 78 d4 1a 51 45 83
                                                                                                                                                                                                                                                                                          Data Ascii: \<~/fVY,(m!3)BMvgn:ypkw=zexQElD$B%@\F$nv&L8u56?Z%H$~*fsD:\anfj=A3`___}&fj$8vT\#=(q@9ZAt6s?c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478766918 CEST1289INData Raw: 9b ce d6 e9 d2 5e dd 4b 70 c2 5e 03 9e 01 c1 f2 e9 5d a9 93 2e bf 1a cf 68 fe ce 60 d1 ee 62 be 9e f9 e6 9e 13 b9 55 17 6a e6 b5 05 7c 4b e5 cd 7c ef 52 e0 e4 b0 e8 eb 1b 5d 90 77 78 95 b1 eb 4e 65 18 35 28 50 d2 31 f7 d7 a4 5f 09 f3 af 39 a2 a6
                                                                                                                                                                                                                                                                                          Data Ascii: ^Kp^].h`bUj|K|R]wxNe5(P1_9n%vG^mLeX&LE7jY+41k:'_OMKK><&V*Gb3.3Gl>y#E]VCnPCtiDy!$AVaXQ`=*H8dCc
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478805065 CEST1289INData Raw: 2f 73 27 e3 f4 1f 51 f5 ae 3c 9e ab 95 e9 7f 47 d5 f4 bf 86 c6 71 cf 96 4a 2b fb 36 f1 f6 9f b2 da 58 ee 6c cc 6a a3 8f ea f0 71 f5 a2 da 66 b7 a7 eb 2a c6 ca e0 3b 27 de 42 08 61 f2 35 88 b5 ec ce 97 6d 12 1d 56 f7 ba 7d c4 f5 da ac 30 38 07 cf
                                                                                                                                                                                                                                                                                          Data Ascii: /s'Q<GqJ+6Xljqf*;'Ba5mV}08F+ejoFcV'P0krol=7|nM/K:6F?qL}Y)#n<0(##}SRF@SWWsY}F{K<)@O19r]9GB
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478871107 CEST1289INData Raw: 5d fe ce 44 a8 16 47 51 8c 91 b4 e1 47 3c 66 ad b7 69 b4 8b 04 68 ec 2d 5e 45 8c 0c f7 31 6d 40 30 48 e4 f9 60 1e 99 a1 f7 3d a9 d4 ae 0b c5 6c b0 5b be 0e d0 aa 66 73 ef 18 e3 1c f3 48 f1 4d f8 23 92 09 da 76 46 d2 2b 49 e1 bb 9e 69 c4 e2 31 20
                                                                                                                                                                                                                                                                                          Data Ascii: ]DGQG<fih-^E1m@0H`=l[fsHM#vF+Ii1 Q|6Y&bxQ<cH[V4VYXoMTm+z#y8gN9']65>?pli}'Yu)kSZ(R5UQT-I-<?N}6
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478916883 CEST1289INData Raw: 82 79 24 9c 71 54 c7 b4 4b 6b f9 65 87 4a b6 de c8 01 df 72 db 14 e4 e3 81 d4 d1 78 bb 29 6f 2f 66 ed 34 6d 4e 56 ba 8a d9 83 02 be 0c e3 38 07 eb 44 2c 74 1d 27 4c 50 2c ec 20 8c 8f c4 13 27 ea 79 af 3b 9f 15 b6 f6 ef f6 35 4c c6 2d ff 00 6b 75
                                                                                                                                                                                                                                                                                          Data Ascii: y$qTKkeJrx)o/f4mNV8D,t'LP, 'y;5L-ku}ATqdPm{t>*eqLE9-fh{st+/IA]>69?s#-m_DP+{R+ca#b8k5G"mJ`E5.vvt\lw
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478952885 CEST1289INData Raw: 24 2b 30 50 71 e7 e9 5c 7d c9 3e 8e 9e df cb 3a 85 f7 b5 11 82 2c 34 f2 de 8f 3b e3 f2 15 99 be ed b6 bf 7d 90 d7 bd c2 1f c3 02 ed fc fa d6 74 45 70 67 86 21 03 ed 93 39 71 d1 7e 34 4a 3d 2c 9f be 49 ac bc 99 52 48 1f 3c d2 4f 26 f9 a5 79 5f f7
                                                                                                                                                                                                                                                                                          Data Ascii: $+0Pq\}>:,4;}tEpg!9q~4J=,IRH<O&y_07amTyS`jZXiTJA?4"QM5 :i+XS^6[Nid%hoX2q]B UktmE+y2dZHpOs0rit{b"S6
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.478993893 CEST1289INData Raw: e0 7d de 79 ad fc f6 cf de db 30 51 b5 07 23 23 3f 4a 7c 76 90 bc 52 40 ac ea 56 40 72 c3 1f ad 5c 9b 46 3a 66 6e 2e c6 41 1a 86 9a 52 f9 38 c6 7d d9 ab 91 68 56 51 46 44 71 aa be 38 38 f3 ad 5c 96 8d 25 a7 7c 88 a6 31 c8 60 d9 f7 50 93 19 8d b0
                                                                                                                                                                                                                                                                                          Data Ascii: }y0Q##?J|vR@V@r\F:fn.AR8}hVQFDq88\%|1`PGJ&}]>Ho9#/+dktvFXVu0"xB"\r.sUoYQF,*m23=il{HyKt 9#qWO)b6K8
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.701925039 CEST402OUTGET /images/wunder.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.925271988 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "9880b8ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3929
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 5b 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 06 01 03 04 02 08 ff c4 00 43 10 00 01 03 03 02 02 05 07 08 08 06 03 00 00 00 00 01 00 02 03 04 05 11 06 12 21 31 07 13 41 51 d1 14 22 32 61 71 81 b1 17 55 72 74 91 92 93 a1 15 16 33 36 37 42 52 53 34 35 54 a3 c1 e1 62 82 b2 ff c4 00 1b 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 03 04 01 02 06 07 ff c4 00 33 11 00 01 03 02 04 03 06 04 06 03 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 31 06 41 d1 22 32 51 61 71 91 13 81 a1 b1 14 16 52 53 c1 e1 15 33 42 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b6 7e 8f 7e 3f 69 f9 a3 f4 7b f9 f5 9c 94 8e 16 40 ca 10 a3 fc 82 4f ee fe 6b 3e 43 27 64 9f 9a 90 03 97 ad 62 47 c7 13 0b e4 7b 58 d1 cd ce 38 08 59 00 93 60 b8 85 04 9f dc fc d7 a1 6e 90 f2 90 9f 62 82 ba 6b aa 3a 47 98 a8 d8 67 78 3c 5c 78 37 d8 aa 55 fa b6 e9 5d 2e f1 39 85 a3 3b 5b 19 c6 15 49 2b 22 66 83 54 fe 8f 86 ab aa 46 67 0c 83 cf a6 e9 87 3b 69 e9 58 5f 3d 6c 6c 68 38 39 7f 22 a1 ea 75 2d a6 99 c5 a2 a9 d2 f0 ce 63 19 f7 25 d4 92 c9 2b 8b a4 7b 9c 4f 69 39 5e 15 47 62 0f 3d d1 65 d1 41 c1 f4 ed ff 00 73 cb bd 34 ea af 73 6b 4a 06 34 75 11 ce f2 4f 10 ee 18 5c a7 5c f7 51 9f 7c 8a 9c 85 09 ad 98 f3 4c 19 c3 38 6b 45 8b 09 f5 25 5c 7f 5e cf fa 1f f7 0a 3f 5e cf fa 2f f7 0a a7 21 63 f1 93 7e af b2 df f2 de 19 fb 7f 57 75 57 36 eb a0 48 dd 46 e0 3b 71 22 eb 6e b6 a1 31 37 31 cc d9 0f 31 cc 05 41 42 c8 ad 98 73 51 bf 86 30 d7 6c c2 3d 09 fe 6e 99 34 f7 fb 65 66 77 d7 98 cf 73 f2 01 53 34 d0 32 a1 ad 34 f3 c6 f0 e1 91 b5 dc d2 75 6e a7 ab a8 a5 90 49 04 cf 8d c3 91 6b b0 a7 66 20 e1 de 09 6d 47 07 c2 ed 60 90 8f 5d 7a 27 29 b7 39 80 99 66 0d 1e b2 b4 bb ab 8c 61 8e 2e 3d bd c9 75 47 ab ee 30 16 89 9f d7 b0 0c 61 ff 00 15 66 b6 6a 5a 3a f2 d8 9c 4c 73 1e 00 1e 45 5c 8a ae 29 34 bd 8a e6 eb 78 7e b6 90 17 16 e6 68 e6 35 fa 6e a6 9c 2a 1e 3d 31 18 3d c5 6b f2 66 9c f5 93 39 c7 d4 b7 88 64 79 c8 1c 3b ca da d8 5a de 2f 39 f5 05 65 24 5c 9d 53 07 00 39 fa d6 e8 a1 76 fc bd b8 66 39 0e 6b a3 73 07 26 8f 69 58 eb 1c 78 64 a1 0b c1 81 fb bc d3 b4 7a ca 17 ad c4 f0 e2 84 21 74 07 0e 1c 1d f7 4a ce e6 f0 c8 77 dd 2b 3b 4f 73 87 b9 de 2a 3a f5 75 8e cd 6f 75 4b da 5c e3 c1 8d 3b 86 4f da b5 73 83 45 ca 92 18 5f 34 82 38 c5 c9 d9 62 f1 7c a5 b3 52 f5 92 9d d2 3b d0 8b 91 3f f4 96 f7 9d 49 5b 77 95 c1 cf 31 c0 4e 5b 13 4f 00 bd d4 50 df ef f2 9a ef 21 ab a8
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222["C!1AQ"2aqUrt367BRS45Tb3!1A"2QaqRS3B(?~~?i{@Ok>C'dbG{X8Y`nbk:Ggx<\x7U].9;[I+"fTFg;iX_=llh89"u-c%+{Oi9^Gb=eAs4skJ4uO\\Q|L8kE%\^?^/!c~WuW6HF;q"n1711ABsQ0l=n4efwsS424unIkf mG`]z')9fa.=uG0afjZ:LsE\)4x~h5n*=1=kf9dy;Z/9e$\S9vf9ks&iXxdz!tJw+;Os*:uouK\;OsE_48b|R;?I[w1N[OP!
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.494151115 CEST415OUTGET /images/bilance/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.717884064 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f0d893ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4289
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 06 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 07 06 04 08 ff c4 00 41 10 00 02 01 03 02 03 04 06 05 0a 05 05 00 00 00 00 00 02 01 03 04 11 05 06 12 21 31 13 41 51 b1 07 36 61 71 73 91 14 22 81 a1 c1 15 23 26 32 42 52 62 63 72 d1 16 24 25 33 a2 53 74 b2 e1 f0 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 05 04 06 07 ff c4 00 31 11 00 02 01 03 02 03 06 05 03 05 00 00 00 00 00 00 00 01 02 03 11 12 04 71 05 33 b1 06 13 21 31 41 61 22 23 34 51 c1 42 81 91 24 32 a1 d1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e9 cc e6 16 72 ac e6 16 73 72 31 32 dc 8b 33 98 19 c8 77 30 3b 97 46 25 4e 45 99 cc 0c e4 33 98 59 cb e3 12 b7 22 5d cc 2c e5 59 cc 2c e5 d1 89 53 91 2c e6 16 72 ac e6 17 78 8e f2 f8 c4 ad c8 b3 39 85 9c ab 54 8f 18 30 b3 c7 3e 65 d1 89 53 91 66 63 0b 39 0c c6 26 62 d8 c4 ad b2 59 cc 4c c4 33 18 99 8b 94 4a db 25 98 c6 cc 43 31 8e 58 b1 21 1b 26 58 c7 2c 44 c9 49 92 c4 84 6c 99 62 93 20 0c 40 00 12 41 d8 d9 cc 2c e5 59 cc 2c e7 91 8c 4f 42 e4 4b 39 85 dc ab 39 85 dc ba 31 2b 72 25 9c c2 ce 43 39 81 9c ba 31 2a 72 3e ed 32 95 0b bd 56 de da e5 9a 29 d5 69 5c ac e3 33 11 9c 1b fb 8b 6d b9 a6 dd ca 35 a5 d5 cd 6a 73 86 4a 6a d5 16 27 db dc 78 e8 ae f4 6a d2 ac 93 f5 a8 d4 8a b1 f6 7f e8 dc 6f 0d e5 61 a4 ea 8b 42 e7 6f 4d e4 d4 a0 95 d6 e2 2b f0 43 ab 7b 23 c2 79 18 5c 4e b6 a2 9d 57 18 4a c8 d8 e1 d4 f4 f2 82 95 58 dc f4 f6 16 3b 7f 50 ac ef 4f 4d e0 aa ab 13 34 ab 53 95 e5 3c b3 0b 9c 60 d9 d3 d1 f4 ca 39 ec f4 fb 68 89 eb f9 a8 9f 33 93 50 f4 b6 b6 4a cb a7 ed ab 7a 31 3d 67 b6 69 99 f7 cc 41 8e b7 a6 7d 72 5e 56 96 99 61 4e 71 9c 4a d4 69 c7 ce 0c f5 5e ab 56 94 9f f2 ce b9 d2 a4 a4 f0 8d 91 d6 6b db e9 36 d8 8a b6 34 79 c4 cc 70 db 43 67 1e e8 32 4d 6b 3c b5 3f a3 cb 46 22 26 22 84 e2 63 a6 3a 1c 65 bd 2f 6e 76 a4 ae 93 a7 53 96 99 89 48 b7 9e 25 f6 ce 67 a4 f7 1f 3b 7a 4d dd 97 34 5a a7 e5 5a 74 61 1a 21 a2 9d aa 67 13 df 19 21 ce 4f cd 90 a2 97 a1 b0 dc 36 6b a6 eb d7 b6 89 18 a6 95 26 52 3f 86 79 c7 99 a9 66 15 f5 4b ad 52 ea ad cd e5 c3 5c 56 6e 19 ed 1a 22 26 57 1c ba 78 74 30 b3 1e f3 43 53 be d3 c2 7e df e7 d4 f2 9a a8 77 75 a5 1f 72 59 8c 6c c4 33 18 e5 8e e4 8e 46 c9 96 29 2c 44 c9 49 91 d2 15 b2 66 4a 80 38 a0 00 00 00 00 07 54 67 30 33 90 ce 60 67 3c c4 62 6e 39 16 67 30 33 90 ce 61 77 2f 8c 4a 9c 89 67 30 b3 90 ce 61 67 2e 8c 4a dc 8b 76 b0 af 0d 31
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"A!1AQ6aqs"#&2BRbcr$%3St1q3!1Aa"#4QB$2(?rsr123w0;F%NE3Y"],Y,S,rx9T0>eSfc9&bYL3J%C1X!&X,DIlb @A,Y,OBK991+r%C91*r>2V)i\3m5jsJj'xjoaBoM+C{#y\NWJX;POM4S<`9h3PJz1=giA}r^VaNqJi^Vk64ypCg2Mk<?F"&"c:e/nvSH%g;zM4ZZta!g!O6k&R?yfKR\Vn"&Wxt0CS~wurYl3F),DIfJ8Tg03`g<bn9g03aw/Jg0ag.Jv1
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.430006981 CEST411OUTGET /images/carni/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.653049946 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "887cbbda9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4908
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 a9 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 01 07 08 ff c4 00 46 10 00 01 03 03 02 02 06 07 02 0a 08 07 00 00 00 00 01 00 02 03 04 05 11 12 21 06 31 13 22 41 51 61 71 07 14 81 91 a1 b1 c1 23 32 15 25 33 42 52 62 63 72 d1 e1 34 35 43 73 82 92 b2 c2 24 44 53 64 74 83 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 ff c4 00 34 11 00 02 01 03 01 05 05 07 03 05 01 00 00 00 00 00 00 01 02 03 04 11 12 05 21 31 51 81 13 22 41 71 91 06 14 23 32 a1 b1 d1 33 52 61 24 25 42 43 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cd a4 92 4b d4 8c 20 92 f6 81 e6 ba c3 16 b1 d3 48 63 67 6b 83 75 11 e4 3b 50 2b 85 c7 a7 6e 96 8d 11 81 8d 39 ce af 13 fc 15 56 d0 da d4 ac fb 9c 67 cb f2 59 58 ec da 97 5d ee 11 e7 f8 27 ab bb b5 af 11 53 90 49 e6 ff 00 e0 98 66 7b a4 a6 90 3d e4 3a 37 92 35 1c 12 02 03 ac f4 cd 71 ed 28 bd 1b fa 48 69 46 37 11 cb fe 92 b1 57 57 d7 15 ea 6b 9c 9f 4d c8 d7 db 59 db d2 a4 e1 18 af 36 b7 96 20 a8 73 fe f3 8f bd 16 a4 6f 4b b1 c9 1f bc 56 76 1c eb 03 20 2d 05 a9 ae 2f d8 a8 d2 af 5d 70 9b f5 61 63 42 8b e3 05 e8 82 b1 51 44 24 0e 2d 38 07 91 39 56 a3 b2 d3 bc 67 32 ef dc ef e4 9c c6 6f 8d 91 5a 76 60 01 9e 49 61 79 75 0d f1 a9 2f 56 0e 76 b6 f2 e3 05 e8 81 ec b0 53 16 90 4c b9 cf 32 e1 94 c9 2c 31 0d 9a 64 db e2 b4 2c 8d c0 64 6e 13 fa 3c b7 70 88 b6 85 e2 5f ab 2f 56 0d d9 5b 3f f5 af 43 2c fb 4b 62 69 c3 0b 8f 79 25 0d 7b aa 29 49 c3 75 0f 3c 2d ac 94 ed 20 9d d0 6a ca 50 43 b0 9f 1d a5 76 9e 7b 47 ea 35 d8 5a b5 8d 0b d0 04 de 2a 9a 8b 67 d1 eb c7 74 9f c9 5d 83 d2 5c 50 10 24 b6 4d ec 95 a8 2d ca 98 07 1c 2c f5 4c 6e 6e 7b fb 13 e5 b4 2e 67 c6 5f 45 f8 1b 1b 1b 78 f0 8f d5 fe 4f 59 b3 7a 53 b5 d5 dc e0 a0 96 96 aa 19 27 73 58 c3 a4 3c 6a 27 6c e3 90 f1 5e 9f 4f 3f 8a f9 cf 85 ed fd 1d ee 86 47 8c 4c e9 5b cf b0 0d d7 bb 52 55 67 1b a7 db ca 55 a0 db df 80 77 74 a3 42 71 4b 76 4d 44 52 e5 59 0e d9 07 a7 9f 38 dd 5f 6c 9d 54 2a 90 c3 12 13 dc 7c d6 92 49 2f 4a 31 40 eb db 7f 17 b6 5c 6f 1c cc 20 f7 64 e1 7a 03 ad 96 f7 e3 34 14 a7 23 3f 91 6a c1 5e 31 f8 26 a0 91 9c 06 91 e0 75 0d d7 a3 41 d7 82 17 77 b1 a7 e0 bc f3 da 98 ca 37 79 e6 97 fe fa 1b 6f 67 a4 9d b3 5c 9b 2a fe 02 b4 3c 0c db 29 0f fe a0 17 47 0f da 1a d0 1b 6e 81 ba 72 06 90 46 33 b1 f7 a2 2d 1b 6c 13 b0 56 63 5c b9 97 da 57 20 13 f8 56 c8 4e 45 03 5a 7f 55 ce 1f 54 e8 6c 16 f8
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"F!1"AQaq#2%3BRbcr45Cs$DSdt4!1Q"Aq#23Ra$%BC(?K Hcgku;P+n9VgYX]'SIf{=:75q(HiF7WWkMY6 soKVv -/]pacBQD$-89Vg2oZv`Iayu/VvSL2,1d,dn<p_/V[?C,Kbiy%{)Iu<- jPCv{G5Z*gt]\P$M-,Lnn{.g_ExOYzS'sX<j'l^O?GL[RUgUwtBqKvMDRY8_lT*|I/J1@\o dz4#?j^1&uAw7yog\*<)GnrF3-lVc\W VNEZUTl
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.741168976 CEST411OUTGET /images/carni/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964581013 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "926243ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5959
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 b3 00 a7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 41 10 00 02 01 04 00 03 05 03 08 08 04 07 01 00 00 00 01 02 03 00 04 05 11 06 12 21 13 31 41 51 61 22 71 81 14 32 52 74 91 a1 b1 b2 07 15 23 26 33 36 42 c1 16 24 82 d1 43 53 62 72 a2 e1 f0 64 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 05 06 04 07 ff c4 00 2d 11 00 02 02 01 02 05 02 05 05 01 01 00 00 00 00 00 00 01 02 03 11 04 12 05 13 21 31 41 22 51 32 61 71 91 e1 23 42 a1 b1 c1 d1 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 35 94 93 59 9b e1 ff 00 e8 93 f3 1a 81 65 a8 b2 d2 6b 39 90 fa cc 9f 98 d5 75 96 b6 f0 87 a1 7d 0c bc a5 ea 61 25 96 a5 13 85 04 96 00 0e f2 4d 0d 59 68 5f 12 97 93 10 dc ad d0 1d 91 e7 50 6a 1f 2a b7 3c 67 04 b4 fa e6 a3 9e e6 a6 1b a8 e5 5e 68 e4 57 5f 35 3b 15 61 65 ac 0f 04 5e ee 2b bb 62 46 d5 c3 80 3c 8d 6c 56 5a 86 89 73 ab 53 f7 25 b6 3c b9 b8 84 96 5a 99 65 a1 8b 2d 4a b2 d3 ba c6 53 09 ac be b5 2a cb 43 56 5f 5a 95 65 a8 a5 59 22 98 4d 65 a9 56 5f 5a 18 b2 fa d4 ab 2f ad 42 eb 24 53 09 ac b5 2a cb 43 56 5a 95 65 a8 9d 61 a9 84 96 5f 5a 91 64 a1 cb 2d 4a b2 d4 4e b2 45 30 8a c9 52 2c 94 3d 65 a9 56 4a 89 c0 91 48 20 b2 54 8b 25 50 59 2a 45 92 a3 70 0d 48 bc 1e 95 55 12 52 a0 d8 16 e3 8e e6 64 d6 7b 23 f5 a9 7f 31 aa cb 25 2c db eb 88 72 5f 5b 97 f3 9a a8 b2 56 e2 b8 7e 9c 7e 88 cb 4e 5e a6 5f 59 3d 6a 2c 82 b5 ce 3a 78 94 fb 4c 87 55 0a c9 4f 2f cc a4 79 8a 8e ea 77 c2 51 7e 50 75 d9 b6 49 99 9e 13 94 c3 9e 92 3d e8 3c 67 63 dd 5b d5 96 80 63 38 33 21 6f 7d 16 5c cd 00 b5 95 19 90 29 25 8f 4e e2 35 d2 89 2c b5 4f c1 fd 54 b8 f9 4c b1 e2 1d 2c 4f dd 04 96 5a 95 65 f5 a1 ab 2d 4a b2 d5 93 ac e3 53 09 2c be b5 2a cb 43 56 5a 95 65 a8 9d 61 a9 84 d6 5f 5a 95 65 f5 a1 8b 2d 4c b2 d4 4e b2 45 30 92 cb eb 53 2c be b4 31 65 a9 56 5a 86 55 92 29 84 d6 5a 95 65 f5 a1 ab 2d 4a b2 d4 4e b2 45 30 92 cb eb 53 2c be b4 31 65 a9 96 5a 89 d6 48 a6 12 59 7d 6a 45 92 87 2c b5 2a cb 51 3a c3 53 08 89 29 55 35 96 95 47 b0 3d c7 24 ce be b8 8b 29 f5 b9 7f 39 aa 41 ea 7c f1 d7 11 e5 3e b7 2f e7 35 40 3d 6d aa 8f e9 c7 e8 8c c4 df ad fd 4b 61 fd 6a 40 fe b5 4c 3d 4b 1f 34 8e a8 80 b3 31 d0 03 c4 d2 94 70 b2 c4 99 af e1 e3 71 75 64 2d 5e 36 36 e4 c8 12 52 7a 29 23 bb 5e fa cf 87 d1 d6 fb ba 56 cf 87 92 5b 6c 64 71 bb 81 1a 93 c8 0f 8b 1f 9c 47 a5 64 73 31 9b 5c cd dc 44 ff 00 c4 2d f6 f5 fe
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"A!1AQa"q2Rt#&36B$CSbrd-!1A"Q2aq#B(?5Yek9u}a%MYh_Pj*<g^hW_5;ae^+bF<lVZsS%<Ze-JS*CV_ZeY"MeV_Z/B$S*CVZea_Zd-JNE0R,=eVJH T%PY*EpHURd{#1%,r_[V~~N^_Y=j,:xLUO/ywQ~PuI=<gc[c83!o}\)%N5,OTL,OZe-JS,*CVZea_Ze-LNE0S,1eVZU)Ze-JNE0S,1eZHY}jE,*Q:S)U5G=$)9A|>/5@=mKaj@L=K41pqud-^66Rz)#^V[ldqGds1\D-
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.125190973 CEST446OUTGET /epoca.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.357566118 CEST1105INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:49 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "806fb8183ccc31:0"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 773
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 56 ef 4e db 30 10 ff 8e c4 3b 9c 3c 6d fb 44 f3 a7 b4 23 22 89 54 4a 3b 55 02 5a 41 b5 ef 8e e3 26 9e 92 38 38 0e 0c 1e 63 4f b9 c7 98 9d 96 26 29 ac 2b d5 40 ab 54 c5 77 3e ff 72 bf df 9d 1d bb b1 4c 13 ff f0 e0 f0 c0 8d 29 0e d5 c8 4d a9 c4 10 4b 99 1f d1 db 92 dd 79 68 c8 33 49 33 79 74 81 b3 a8 c4 11 45 40 96 1e 0f 31 89 d6 4b 32 9c 52 0f 7d 1d 5d 8d ae 07 f3 e9 75 23 ea 92 11 c1 0b be 90 30 16 ca 37 53 18 d0 eb 98 9b 4b 67 82 47 93 b0 b1 6e 1d dd 19 85 4c 72 d1 39 e7 a4 4c d5 14 da 9a e7 fc 21 6f e6 28 e9 0f 69 68 9a a7 40 62 2c 0a 2a bd 7b 96 85 fc be 38 b2 ec 9e 5d 61 49 26 13 ea cf 27 f3 e9 c5 d4 35 96 96 72 1b 2b 4d d4 30 e0 e1 03 68 28 0f 7d 30 d5 6f 3c 46 10 44 84 27 5c 54 1e c7 51 1e bd 26 07 9c b0 28 f3 10 51 6f a7 a2 f2 b1 34 82 80 8b 90 aa 58 13 41 21 88 92 2e 55 c4 0a 43 e2 8c 49 dc f9 9e 47 08 ee 59 28 63 0f 59 c7 36 82 98 b2 28 56 2f eb 5b c8 ff 94 05 45 7e ba 1d e7 be cc 94 bb 8d 73 d2 ad 71 9c 1d 71 8a 9c 16 1b d9 98 35 4a cf 41 be 6b e4 95 64 38 48 e8 1a c5 52 82 d3 24 29 72 4c 58 16 55 f6 d3 7a d3 fc 88 80 85 1e 1a 94 92 5f 95 69 40 85 a5 55 01 70 a5 a8 9e 7a 14 b6 e3 6b 69 c7 e3 e1 d0 54 bd f2 5c 58 97 f9 6e e9 bb c1 13 c6 42 55 1c 16 98 50 dd 0a 29 23 70 83 b3 02 2e 6f 14 41 f6 a8 9c 7d e4 9f 4d 2e 06 57 c3 11 8c 60 30 1e 8f e6 f3 c1 fc 7a 32 9c c0 f9 e7 d1 6c 3a 1c b8 86 86 50 04 03 f5 57 c8 06 7b e1 ad 4b 11 37 e8 9b af a2 6f 2f e9 2f 89 8b f5 b8 25 43 d7 51 cb 36 09 ab bc 76 20 a9 74 a9 21 07 8b 05 95 12 4b c1 08 03 0c 77 3c c1 19 af 98 35 c9 ca f0 e5 2c fa d6 f3 2c 1a 81 79 d3 08 9a c6 6b d3 5c a9 ba a5 31 69 ce 09 36 2a c3 b4 ac 56 8b da ce 49 dd a2 da f0 9f 11 6c 65 da a4 ab 0c b1 5f 35 de 44 87 9d 15 e8 6d 28 d0 38 32 6c 5b 6f 97 5d 81 ba ed dd de eb 37 80 2c 25 25 34 b4 6c 6a d8 a2 f9 67 7d ff da 4e fb 34 f5 19 53 5d 4c 28 e0 4c 32 12 d3 6d ed bc 7f 7d f7 49 6c 67 d5 bf b4 54 ef da cd 06 36 5f 6a e0 b7 96 74 46 0b 06 b4 7a 50 41 e1 6d 24 6d 6e 99 7f 91 f4 a5 3e 6e 31 10 bc 58 fc 82 77 97 6c e7 62 3b ed bd 7a dc ab 8b 6d f5 9d ed c5 fe 3f fb d7 de 38 80 d5 2d 65 4d a9 ab af 1a ef 5e 8c 6f b8 90 1c 70 51 70 21 99 be 23 72 08 19 e4 f4 f1 91 41 f8 53 1f 14 b7 25 16 0c 4b be 07 db ee c6 6e 6d 9d 91 bb 17 50 0d f5 ad a1 b6 96 51 ab 88 7a 56 7d 4f 56 df c3 ea 5c d5 53 fa fa b9 1a 56 37 f6 df 03 00 81 eb cf b5 b8 0b 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: VN0;<mD#"TJ;UZA&88cO&)+@Tw>rL)MKyh3I3ytE@1K2R}]u#07SKgGnLr9L!o(ih@b,*{8]aI&'5r+M0h(}0o<FD'\TQ&(Qo4XA!.UCIGY(cY6(V/[E~sqq5JAkd8HR$)rLXUz_i@UpzkiT\XnBUP)#p.oA}M.W`0z2l:PW{K7o//%CQ6v t!Kw<5,,yk\1i6*VIle_5Dm(82l[o]7,%%4ljg}N4S]L(L2m}IlgT6_jtFzPAm$mn>n1Xwlb;zm?8-eM^opQp!#rAS%KnmPQzV}OV\SV7
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.379348040 CEST411OUTGET /images/epoca/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.642143965 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "16678cfa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 16065
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 2a 01 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff c4 00 51 10 00 02 01 03 02 03 03 06 09 07 07 0b 03 05 00 00 01 02 03 00 04 11 05 21 06 12 31 13 41 51 14 22 61 71 73 b2 32 35 54 81 91 93 a1 b1 d1 07 15 23 42 52 74 c1 16 25 34 55 72 92 94 24 26 33 43 53 62 a2 b3 d2 e1 f1 17 75 f0 45 46 56 63 82 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 ff c4 00 39 11 00 02 02 01 01 05 03 0a 05 04 02 03 00 00 00 00 00 01 02 03 11 04 05 12 13 21 31 41 51 71 06 22 32 33 61 81 91 b1 c1 d1 23 52 a1 e1 f0 14 24 34 72 15 92 16 62 82 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c6 59 59 59 be 9f 6c cd 69 6e cc 61 42 49 89 77 d8 7a 29 ff 00 cd f6 5f 23 b7 fa a5 fc 28 d3 fe 2c b4 f6 29 ee 8a 91 5e 93 4d 55 f0 e3 e6 ae 8b b0 c5 59 64 f7 df 32 3f e6 fb 2f 91 db fd 52 fe 14 7e 6f b2 f9 1d bf d5 2f e1 52 28 a9 78 35 fe 55 f0 19 c4 9f 7b 23 fe 6f b2 f9 1d bf d5 2f e1 47 e6 fb 2f 91 db fd 52 fe 15 22 8a 38 35 fe 55 f0 0e 24 fb d9 1f f3 7d 97 c8 ed be a9 7f 0a 3f 37 d9 7c 8e df ea 97 f0 a9 14 51 c1 af f2 af 80 71 27 de c8 ff 00 9b ec be 47 6f f5 4b f8 51 f9 be cb e4 76 ff 00 54 bf 85 48 a2 8e 0d 7f 95 7c 03 89 3e f6 47 fc df 65 f2 3b 7f aa 5f c2 8f cd f6 5f 23 b7 fa a5 fc 2a 45 14 70 6b fc ab e0 1c 49 f7 b2 3f e6 fb 2f 91 db fd 52 fe 14 cd e2 e9 ba 75 ac 72 be 97 6f 31 79 79 7e 00 1c a0 0c 91 d3 a9 ce de a3 53 a9 bb ab 65 bc b0 b8 b7 3c bc e5 79 e3 27 b9 d7 70 3e 7e 9f 3d 52 da 34 3f e9 a6 e9 58 92 e7 d3 b8 b5 a3 b5 71 e2 ac e6 8e 4b a7 e9 dd a7 34 36 76 e6 27 01 d0 98 97 e0 91 91 dd 48 fc df 65 f2 3b 7f aa 5f c2 9c d3 65 17 3c 3b 65 30 cf 3c 45 ad df 6e 98 dd 77 fe c9 fb 2a 44 51 09 04 84 ba a0 44 2c 4b 1c 0a 34 96 53 66 96 37 49 2e 9c f9 7c 7f 50 d4 57 64 2f 95 51 6f af 22 20 d3 ec 7e 45 6d f5 4b f8 53 8b a7 d8 7c 8a db ea 97 f0 a9 b7 16 12 5b 5a 5a dc b4 90 bc 77 2a 59 3b 39 03 11 8f 1c 74 35 1c 1a b3 08 53 64 77 a0 93 44 12 95 b0 7b b2 6d 33 8b a7 58 7c 86 d7 ea 57 f0 a7 97 4e d3 fe 41 6b f5 2b f8 57 15 a9 d5 6a 6b a2 bf ca be 02 ab 67 de 29 34 dd 3b fa be d3 ea 17 f0 a7 d3 4c d3 7f ab ac fe a1 7f 0a 4a 35 3c 8f 50 ca 88 7e 54 48 ad 97 78 b4 d2 b4 bf ea db 2f a8 4f c2 9f 4d 27 4a fe ac b2 ff 00 0e 9f 85 25 1e a4 23 d4 12 a2 1d c8 9a 36 cb bc 52 68 fa 4f f5 5d 8f f8 64 fc 2a 42 68 da 47 f5 55 87 f8 64 fc 29 28 f5 25 1e ab ca 98 77 13 46 c9 77 8a 4d 17 46 3f fd 23 4f ff
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222**"Q!1AQ"aqs25T#BRt%4Ur$&3CSbuEFVc9!1AQq"23a#R$4rb(?YYYlinaBIwz)_#(,)^MUYd2?/R~o/R(x5U{#o/G/R"85U$}?7|Qq'GoKQvTH|>Ge;__#*EpkI?/Ruro1yy~Se<y'p>~=R4?XqK46v'He;_e<;e0<Enw*DQD,K4Sf7I.|PWd/Qo" ~EmKS|[ZZw*Y;9t5SdwD{m3X|WNAk+Wjkg)4;LJ5<P~THx/OM'J%#6RhO]d*BhGUd)(%wFwMF?#O


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.44976231.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:40.946633101 CEST496OUTGET /home.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/index2.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.239937067 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Nov 2010 11:57:02 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "84285b5ce8bcb1:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:40 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1829
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 30 30 30 30 46 46 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 3e 0d 0a 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 32 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 43 43 30 30 22 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 69 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 22 36 22 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 3e 42 65 6e 76 65 6e 75 74 6f 20 6e 65 6c 20 6e 6f 73 74 72 6f 20 0d 0a 20 20 20 20 73 69 74 6f 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 62 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 33 22 3e 0d 0a 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 34 33 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 65 73 74 65 72 6e 69 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 33 33 31 22 20 68 65 69 67 68 74 3d 22 34 39 31 22 3e 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 35 37 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 51 75 65 73 74 6f 20 e8 20 69 6c 20 6e 6f 73 74 72 6f 20 6e 65 67 6f 7a 69 6f 3c 2f 66 6f 6e 74 3e 3c 2f 69 3e 3c 2f 62 3e 3c 2f 70 3e 0d 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title></head><body text="#0000FF" bgcolor="#0099FF"><table border="1" cellspacing="1" width="100%" id="AutoNumber2"> <tr> <td width="100%" bgcolor="#FFCC00"> <p align="center"><b><i><font size="6" face="Comic Sans MS">Benvenuto nel nostro sito</font></i></b></p> <table border="0" cellspacing="1" width="100%" id="AutoNumber3"> <tr> <td width="43%"> <p> <i><font face="Comic Sans MS" size="6"> <img border="0" src="images/esterni.jpg" width="331" height="491"></font></i></p> </td> <td width="57%"> <p> <b> <i> <font face="Comic Sans MS" size="6">Questo il nostro negozio</font></i></b></p>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.239978075 CEST826INData Raw: 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d
                                                                                                                                                                                                                                                                                          Data Ascii: <p> <i> <font face="Comic Sans MS" size="6"> <img border="0" src="images/interni.jpg" width="338" height="252"></font></i></p> <p> &nbsp;</td> </tr> </table> <p>&nbsp;</p>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.261373043 CEST403OUTGET /images/interni.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486830950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3ab05ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 19797
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 fc 01 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 00 01 08 ff c4 00 49 10 00 02 01 03 03 02 03 05 05 06 02 07 07 03 05 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 14 22 61 71 81 07 32 91 a1 b1 15 23 42 52 c1 d1 62 72 16 24 33 82 a2 b2 e1 17 34 43 63 92 f0 f1 25 53 c2 26 54 74 d2 e2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff c4 00 2d 11 00 02 02 02 02 01 03 03 03 04 03 01 00 00 00 00 00 01 02 11 03 21 12 31 41 04 13 51 22 32 61 52 71 91 14 23 43 81 33 42 b1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b0 58 87 a7 3e a2 94 62 dc 30 c0 30 f4 22 9d 55 a7 02 d7 25 9d a4 2f 63 50 7f 74 e6 33 fc a7 91 5d e1 49 1f fb 48 b2 3f 99 39 1f 87 7a 9c ec 91 23 3c 8c aa 8a 32 4b 1c 00 2b ad a5 86 e6 04 9a da 55 78 9c 65 59 79 06 85 80 86 88 ae 32 a4 11 f0 a5 f8 5f 0a 9a f6 f1 b9 cb 2e 1b f9 94 e0 d3 0f 0c f1 48 98 91 64 8c 9c 12 c3 0c 3f 0e f4 2c 23 5e 18 1e 55 e8 5f 85 3a 57 14 92 2b 58 28 46 d1 5d 80 29 5e 79 af 3c b3 5b b3 1e 31 0a 32 69 97 99 cf dd f7 45 38 46 4e 4d 36 cb 46 8d d9 1d b2 7b 92 7e b4 8c 11 eb 4f 95 a4 15 ad 40 3c 8e ee 78 4f ba e4 8f e5 6e 45 5b 59 dd c7 74 30 06 d9 00 e5 4f f4 aa 82 99 ae 48 a5 47 57 8f 21 94 e4 11 e5 41 a3 58 48 16 96 16 99 b5 97 c7 85 5c 8c 37 66 1e 86 a4 81 4a 35 9c 16 94 16 bd 02 94 05 63 59 e0 5a 50 5a 52 8c d2 c2 d1 a0 08 0b 4b 0b 4a 02 94 05 63 58 90 bc d2 82 d2 82 d2 b6 d1 40 11 b6 bb 6d 3b b6 bc c5 1a 30 de da ed b4 e6 2b b6 d1 a3 58 de da ed b4 e6 da ec 51 35 88 db 5d b2 9c db 5d 8a c0 b1 bd 9f 0a f3 60 a7 b1 5e 15 a3 46 18 d9 cd 24 a7 14 f9 5e 6b c2 b5 8d 64 62 94 82 95 24 ad 24 a5 14 1b 22 32 53 2d 1d 4d 64 a6 99 29 90 c8 83 b3 e1 5d 52 b6 57 51 1e c0 f4 d7 65 b2 21 75 8b 09 2d 87 ff 00 7e 2f de 44 7e 78 e5 7e b5 77 6d 71 05 dc 22 6b 79 a3 96 33 d9 91 b2 2a 32 4c 47 bb 20 0c 0f 19 aa db fd 16 c9 12 5b eb 27 92 ca 65 52 cd 25 b3 6d ce 3d 57 b1 a8 69 88 f4 3d d4 f1 96 d3 a3 76 42 f0 45 32 49 3a 0f e2 8c 1c 91 8f 3f 95 3b d3 ab 1a 24 eb 6b 14 82 c2 57 f1 6d d8 8c 2a 82 00 2a 01 e4 72 09 ed 8a 11 d4 75 bd 54 e9 e3 4f b8 58 e7 5b 8b 75 75 74 52 1f 6f 7e 7d 4f 14 49 a0 f5 2e 99 fb 3e c2 d4 48 e2 4c 2c 04 30 fb a4 0e e7 e0 4f 19 a3 d2 15 3b 61 38 5a 6e 68 d4 30 93 6f be 46 33 f0 a9 01 69 bb 81 8c 0f 85 4c 6e c8 8d 48 e3 3c d2 db bd 20 0c 9a 26 3c 0b 93 5c 56 9f d9 81 8a f0 ae 29 90 ac 8e 56 9b 22 9d 96 44 89 0b c8 ea 88 3f 89
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"I!1AQ"aq2#BRbr$34Cc%S&Tt-!1AQ"2aRq#C3B(?X>b00"U%/cPt3]IH?9z#<2K+UxeYy2_.Hd?,#^U_:W+X(F])^y<[12iE8FNM6F{~O@<xOnE[Yt0OHGW!AXH\7fJ5cYZPZRKJcX@m;0+XQ5]]`^F$^kdb$$"2S-Md)]RWQe!u-~/D~x~wmq"ky3*2LG ['eR%m=Wi=vBE2I:?;$kWm**ruTOX[uutRo~}OI.>HL,0O;a8Znh0oF3iLnH< &<\V)V"D?
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486874104 CEST1289INData Raw: 8e 05 26 57 8a 01 99 a5 48 c7 ab b0 1f ad 10 74 33 b2 bd 58 4b 72 78 14 ab 3b 8b 5b f8 7c 6b 69 d2 68 fb 6e 43 9e 7d 2a b6 59 6e 75 29 e4 85 01 86 de 36 da 7c 8b 7c e8 36 91 96 c9 6d 7d 63 0b 14 f1 03 b8 ef b4 6e c7 e1 4e 25 c2 cc 9b d1 58 af 91
                                                                                                                                                                                                                                                                                          Data Ascii: &WHt3XKrx;[|kihnC}*Ynu)6||6m}cnN%XFLWKCqNgNMF.G(OEgiT0[^*y@!iaiAiahFPZXZPZ4ayRNv0wmv{mv&]vZ+
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486912012 CEST1289INData Raw: c1 77 f1 36 e7 c4 e3 b1 04 e4 77 e3 e3 53 27 eb c8 9e 31 0b 5a b3 02 a0 3c 99 c6 4f 99 02 83 19 2f 80 aa 16 58 ec 64 76 60 aa a6 42 49 38 00 6e 35 ec 13 43 2c 48 22 9a 39 0e d1 f7 1c 37 97 c2 83 24 eb f8 a2 b5 78 56 c0 4c c4 b0 cb 3e 14 82 49 e4
                                                                                                                                                                                                                                                                                          Data Ascii: w6wS'1Z<O/Xdv`BI8n5C,H"97$xVL>Ic>tx-Ji7]b,[?Nu1&ZKF1<gb^kv=s:?\3i"G>==`iHcpX:vX64v${T\vxV~Tz8/ZE8-,-
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486948013 CEST1289INData Raw: 0a fa 08 0a 03 d1 7a 67 4e d3 f5 0b 59 42 3c b3 24 80 ab c8 df 74 fa 81 da 8f 45 6b 15 9e 81 43 9d 55 d5 b2 f4 cb 44 a9 a3 5c 5d 89 47 bb 37 88 12 20 df ca 4f 27 3c 67 b5 12 0a 0c fb 4d 04 e8 76 78 ed ed 3f fe 2d 46 cd 15 6e 81 1b cf b4 9e a5 bd
                                                                                                                                                                                                                                                                                          Data Ascii: zgNYB<$tEkCUD\]G7 O'<gMvx?-FnSKc{xiTZM?J`s', iy.9/N 3gf,@O~W7l/0)_Nn/PqZvg5^9N<<RfihMf}K
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486987114 CEST1289INData Raw: cf 6b 8e 3b 88 d8 a9 0c c7 00 37 6c 1e 7b 63 9f c6 9a fe 49 b6 fc 16 b1 75 6e 93 29 6c 4f 8c 0c fb c5 46 7f 3a a3 d7 fa e3 dc 86 1d 11 cb 48 c4 f8 84 c7 ef 2f 6c 63 bf 7e 7f 0a 8d 3f 4c e9 3a 2c 6a fa 84 85 c9 19 c7 2d 9f a0 c0 15 77 64 9a 15 85
                                                                                                                                                                                                                                                                                          Data Ascii: k;7l{cIun)lOF:H/lc~?L:,j-wdZ;*WR;:2|?qYigq;4cOy6Om/&uQ%n`-A_khH,([ "tGj-%=i
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709480047 CEST1289INData Raw: 3d e1 21 61 81 f0 15 24 fb 16 be a0 a5 2c 61 7b 51 6e f1 c6 d1 63 1b 0a 8c 7e 15 10 74 be 97 bc bb 42 cd fe 1d c4 0a b5 88 e5 41 07 83 4e a8 cd 23 6c aa 47 b6 d1 ac 71 88 d5 42 a8 18 00 79 0a 90 47 14 88 d7 de e2 bd 9a 78 6d d7 74 f3 47 10 f5 91
                                                                                                                                                                                                                                                                                          Data Ascii: =!a$,a{Qnc~tBAN#lGqByGxmtGgXM!fGt@=I?r<&K%wwS#-gHkY7cY)J;M="a1mt?-R?,e(*?JidUHKl$
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709520102 CEST1289INData Raw: fb a3 1e 99 a4 a5 a2 b9 ec 4f 3c f3 8a 92 b6 31 01 ca 0f 9d 2f b9 14 51 e1 94 bb 62 64 d4 2d 2d 3a c0 ea 76 56 1b ec 52 76 64 b6 98 01 ba 36 04 15 3e 9c 13 8f 4e 2a 94 6e 8c b2 46 85 62 dc 4a af f2 8c 9c 0a bd 64 85 40 dd 9c f9 54 69 9e 1e ea a7
                                                                                                                                                                                                                                                                                          Data Ascii: O<1/Qbd--:vVRvd6>N*nFbJd@Ti$yyS)<u~u7ME7i$/4Ck}ZJ#<Pw_w0,7z"NP$1NX\9?u-e"%FsU`bC|;^c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709557056 CEST1289INData Raw: ce 10 0f ad 36 da a8 5e db 07 e7 5b 83 f8 37 bb 05 db 2c 80 73 e4 d4 ea ac 84 70 95 4f 3e b6 89 10 31 ce e6 4c f2 0c 40 00 3e 79 cd 47 1a c5 c4 bc 2b ca d9 f4 26 9b da 90 9f d4 e3 7d 04 eb 04 8c 09 2f b3 e7 81 9a 6c b4 31 be 25 b8 c7 fb d9 a1 b1
                                                                                                                                                                                                                                                                                          Data Ascii: 6^[7,spO>1L@>yG+&}/l1%%+vk,_^zW)7VQH|v&;!PNhAC(@{+}Phw<g",C>Ok/Cw?J#L1%7`FB?_MD{`JGtK.
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709594011 CEST1289INData Raw: 02 6e e7 1c 64 d4 98 2d 6e ae 0e 22 b5 99 cf 97 87 1b 37 e8 28 9f a3 fa 9a c7 49 4d 4d ee ad 95 da 5b 80 f1 24 71 28 20 10 73 f2 1d b8 a2 e1 f6 85 a4 f8 0a ed 3b 44 49 c1 8d 94 92 bf 87 18 a7 e1 2f 08 4e 7f 2c cf ed fa 63 5d 9c 0f 0f 49 bb c1 f3
                                                                                                                                                                                                                                                                                          Data Ascii: nd-n"7(IMM[$q( s;DI/N,c]Ih*Nn5sQ*+Giw%(-=$U}k4==U2htdWI8j:KkT%sOj6=by/J#=S5E^D
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.709633112 CEST1289INData Raw: 7e 74 ca 38 e2 ea 2a 85 72 93 5b 66 a3 d0 97 71 78 fa c5 8a a9 56 4b a6 91 47 7c af 6e ff 00 0f eb 46 a2 b2 5d 03 a9 6d b4 6d 77 51 ba 96 de 69 62 b9 27 6f 86 46 54 6e 27 cf bf 95 16 da f5 f5 8d e6 ab 69 67 0d b4 cb 1c ef b1 a4 93 00 a9 3c 2e 00
                                                                                                                                                                                                                                                                                          Data Ascii: ~t8*r[fqxVKG|nF]mmwQib'oFTn'ig<.'BQvX*t7fT 3\Ts*n&/()# n/rY}<29hv<Wp,1jh7(ZZgY}=*UXf$UlTe8#h'>RqT4 }*
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.398333073 CEST411OUTGET /images/epoca/image021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.647130013 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "c8216a10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 19681
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 87 01 05 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 ff c4 00 56 10 00 02 01 03 01 04 04 08 07 0c 05 0b 03 05 01 00 01 02 03 00 04 11 05 06 12 21 31 13 41 51 61 07 14 22 32 71 81 91 a1 16 23 52 b1 b2 c1 d2 15 33 42 53 55 62 72 74 82 92 a3 d1 24 35 73 83 e1 17 25 36 43 44 54 63 93 a2 c2 f1 26 34 f0 45 64 b3 c3 d3 e2 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff c4 00 2a 11 00 02 02 01 04 02 02 02 01 05 01 01 00 00 00 00 00 01 02 11 03 12 21 31 41 13 51 04 22 14 32 61 23 33 42 52 71 91 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d0 f6 8b 68 b5 5b 0d 7a e6 da da eb a3 85 37 77 57 a3 53 8c a8 27 89 1d a6 a3 06 d6 eb 9f ef bf c2 4f b3 43 b5 8b 9d a6 bc 3f a1 f4 16 a1 f7 4f 56 29 d5 13 7c 93 1f 0b 35 cf f7 ef e1 27 d9 ae f8 59 ae 1f f6 df e1 27 d9 a8 80 3b 79 d0 84 cd 63 5b 25 fe 15 eb 9f ef bf c2 4f e5 49 4b b6 5a d4 7c 3c 7b 2d d9 d1 27 0f 75 43 dc 4c 22 ca 29 05 fa cf 65 31 3d b5 b6 36 e4 db 6d ae d0 6f 60 5f ff 00 06 3f b3 43 f0 d3 68 7f 28 7f 06 3f b3 55 f1 ce 8c 2b 6c 1b 27 fe 1a 6d 07 e5 0f e0 c7 f6 68 3e 1a ed 07 fb ff 00 f0 63 fb 35 05 91 40 28 d2 35 93 df 0d 36 87 f2 87 f0 63 fb 35 c7 6d 36 87 f2 87 f0 63 fb 35 05 41 5a 91 ac 9d f8 69 b4 3f 94 3f 83 1f d9 ae 3b 6b b4 3f 94 3f 83 1f d9 a8 22 0d 14 d1 a4 6b 27 8e db 6d 0f e5 0f e0 c7 f6 68 3e 1b 6d 0f e5 1f e0 c7 f6 6a 06 83 14 29 1a c9 ef 86 db 45 f9 47 f8 31 fd 9a 0f 86 fb 45 f9 47 f8 11 fd 9a 81 c5 71 5e 35 a9 1a c9 ef 87 1b 45 f9 43 3f dc c7 f6 68 3e 1b ed 1f 56 a3 9f ee 23 fb 35 03 8a ec 56 a4 6b 27 be 1c 6d 1f e5 1f e0 47 f6 6b be 1c 6d 1f e5 1f e0 47 f6 6a 07 81 e6 2b 99 31 c4 1c 8e da 5a 0d 93 bf 0e 36 8f f2 8f f0 23 fb 34 23 6e 36 8f f2 8f f0 63 fb 35 5f c1 ae c5 63 16 1f 87 1b 45 f9 43 f8 31 fd 9a 11 b7 3b 42 39 df e7 fb 98 fe cd 57 6b ab 18 b2 0d b9 d7 8f 0f ba 18 fe e6 3f b3 46 f8 6b b4 07 96 a1 fc 18 fe cd 56 0e 2b b3 c3 87 3a 36 8c 59 fe 1a 6d 0f e5 0f e0 c7 f6 68 a7 6d 76 87 f2 8f f0 63 fb 35 5b 12 b0 e7 c6 8e 25 53 cf 85 1d 8d b9 3e 76 db 68 bf 28 7f 06 3f b3 41 f0 df 68 ff 00 28 ff 00 02 3f b3 50 59 0d c8 d0 11 5a 91 8d 6b 62 35 5b dd 5f 45 9a e2 fe 6e 9a 55 b8 64 0d ba ab e4 ee a9 c7 00 3b 4d 75 34 f0 6f fe 8f 5c 7e b6 df 41 2b a9 1f 23 10 fb 52 b9 da 3b bf d8 fa 0b 51 21 45 4d 6d 30 ff 00 d4 37 5f b1 f4 05 45 05 a6 44 df 22 5b 8a 79 8a 4a e2 4f 17 88 b0 39 cf 01 9a 77 bb c2
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"V!1AQa"2q#R3BSUbrt$5s%6CDTc&4Ed*!1AQ"2a#3BRq(?h[z7wWS'OC?OV)|5'Y';yc[%OIKZ|<{-'uCL")e1=6mo`_?Ch(?U+l'mh>c5@(56c5m6c5AZi??;k??"k'mh>mj)EG1EGq^5EC?h>V#5Vk'mGkmGj+1Z6#4#n6c5_cEC1;B9Wk?FkV+:6Ymhmvc5[%S>vh(?Ah(?PYZkb5[_EnUd;Mu4o\~A+#R;Q!EMm07_ED"[yJO9w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.44974831.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.269134045 CEST293OUTGET /images/bizerba.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494525909 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:23 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "a2cde9a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2839
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 25 00 f8 01 01 11 00 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 01 06 08 02 04 05 03 ff c4 00 4a 10 00 01 02 05 00 03 0a 09 07 0b 04 03 00 00 00 00 01 02 03 00 04 05 06 11 07 12 21 13 18 31 41 51 55 93 94 d1 d2 08 14 16 17 37 56 61 71 74 15 22 53 81 91 a4 b1 23 33 36 44 52 62 75 92 a1 b3 e3 32 34 66 b2 42 54 63 ff dd 00 04 00 28 ff da 00 08 01 01 00 00 3f 00 36 5c 15 b9 7b 72 83 39 57 9b 6d d7 25 e5 1b 2e 38 96 80 2a 23 d9 92 07 1c 0c f7 c6 5a 5c dd 59 e8 5b ef c2 df 19 69 73 75 67 a1 6f bf 0b 7c 65 a5 cd f5 9e 85 be fc 77 ad 4d 32 5a d7 6d 51 14 c9 65 4d 4a 4e 38 70 d3 73 6d 84 ee a7 87 09 29 24 67 d8 71 1d eb ba f7 a3 59 12 b2 d3 15 95 be 96 e6 16 50 d9 69 bd 7d a0 64 e6 39 76 c6 95 ed 8b ba b2 9a 55 29 c9 a5 4d 29 0a 70 07 18 29 18 4f 0e d8 d0 a8 e9 ba cd a5 54 e6 a9 f3 4f 4e 89 89 57 96 cb 81 32 c4 80 a4 92 0e 0e 76 ed 11 ab e7 f6 c6 fa 79 fe aa 7b 61 79 fd b1 be 9e 7f aa 9e d8 5e 7f 6c 6f a7 9f ea a7 b6 37 66 74 c9 6c b3 6a 0b 8d a6 a7 df 91 f1 df 12 3a 8c 80 b0 e6 a6 bf 02 88 d9 8e 3c c7 0f 7c 65 a5 cd d5 9e 85 be fc 2d f1 96 97 37 56 7a 16 fb f0 b7 c6 5a 5c dd 59 e8 5b ef c4 a2 c9 d2 85 1a fc 9d 9a 95 a5 ca cf 34 b9 66 c3 8b 33 28 4a 41 04 e3 66 14 62 39 35 e1 09 6a c9 ce 3f 2a e5 3e ae 56 cb 8a 6d 45 2d 37 82 41 c1 c7 cf f6 47 96 f8 cb 4b 9b ab 3d 0b 7d f8 5b e3 2d 2e 6e ac f4 2d f7 e3 76 95 a7 db 3a a5 3e dc ab a2 7e 45 2e 1d 50 f4 d3 49 0d 83 ed 29 51 c7 bf 82 08 95 2a ab 14 ba 1c dd 59 d0 a5 cb ca b0 b9 85 06 f0 4a 92 94 95 6c e2 3b 04 0b b7 c6 5a 5c dd 58 e8 5b ef c2 df 19 69 73 75 67 a1 6f bf 0b 7c 65 a5 cd d5 9e 85 be fc 6e d2 b4 fb 67 54 a7 db 96 74 4f c8 a5 c3 aa 1f 9a 69 21 b0 7d a5 2a 38 f7 f0 44 be eb bd a8 f6 75 14 55 2a 8e a8 b4 b5 04 b2 db 20 29 6f 13 b7 09 19 00 ec db 9c e2 20 7b e3 2d 2e 6e ac f4 2d f7 e1 6f 8c b4 b9 ba b3 d0 b7 df 85 be 32 d2 e6 ea cf 42 df 7e 33 67 c2 26 d0 75 f4 36 a9 3a b3 49 52 80 2e 2d 94 10 91 ca 70 b2 70 3d 82 0a d2 b3 4c ce ca 33 35 2c ea 1d 61 e4 07 1b 71 07 21 49 23 20 83 c8 44 45 74 a9 e8 be e1 f8 43 f8 88 a9 b6 75 11 bb 92 ed a6 d1 9e 79 6c b7 38 f0 6d 4e 20 02 52 30 76 80 60 e7 bd b2 91 eb 04 f7 42 88 f0 9c f0 70 a6 b3 24 fa d8 b8 26 b7 64 b6 a5 23 75 69 21 1a c0 6c d6 3c 43 3c 31 5f 58 79 e9 29 a6 de 97 71 48 79 b5 85 a1 68 38 29 50 3b 08 fa e0 fd e1 00 a7 97 65 5b 0b 99 cf 8c 29 dc bb 91 83 ad b9 0c e7 eb 88 4e 80 bd 28 33 f0 8f 7e 02 09 d5 8f 07 ea 5d 62 b7 3f 53 72 bb 3a da e7 26 16 fa 90 96 91 84 95 28 ab 03 ed 8d 13 e0 db 47 48 24 dc 33 c0 0d a7 f2 48 8f ff d0 14 5e 34 db 66 91 50 f1 2b 76 ab 35 54 08 fc ec ca d0 94 b4 4f 22 31 b4 fb f8 23 93 41 a0 54 ae 5a ab 54 da 54 aa e6 26 9c 3b 12 9e 04 8e 55 1e
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342%J!1AQU7Vaqt"S#36DRbu24fBTc(?6\{r9Wm%.8*#Z\Y[isugo|ewM2ZmQeMJN8psm)$gqYPi}d9vU)M)p)OTONW2vy{ay^lo7ftlj:<|e-7VzZ\Y[4f3(JAfb95j?*>VmE-7AGK=}[-.n-v:>~E.PI)Q*YJl;Z\X[isugo|engTtOi!}*8DuU* )o {-.n-o2B~3g&u6:IR.-pp=L35,aq!I# DEtCuyl8mN R0v`Bp$&d#ui!l<C<1_Xy)qHyh8)P;e[)N(3~]b?Sr:&(GH$3H^4fP+v5TO"1#ATZTT&;U
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494565964 CEST1289INData Raw: 00 3d a6 0a f7 e5 99 31 63 68 4e 4a 9b 37 32 87 e6 5e ac a6 61 d2 d8 f9 88 51 65 43 54 1e 3c 6a f0 c0 ea c1 b7 18 bb 6f 19 1a 1c cc cb 92 cd 4c ee 99 75 b0 09 4e aa 14 a1 b0 ec e2 c4 1a 77 b8 51 3d 63 9c e8 d1 0b 7b 85 13 d6 39 ce 8d 11 32 d1 fe
                                                                                                                                                                                                                                                                                          Data Ascii: =1chNJ72^aQeCT<joLuNwQ=c{92$Ji-r1>AR`!i*57v~sp$4d`\h8\a/)%C'pxsqic+sKn',!>G@}dVG
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.494601965 CEST547INData Raw: d9 15 a3 4d 94 c9 4a 66 91 9d 96 a6 c8 b3 2b 2e 25 9a 21 b9 76 82 11 92 0e 4e 00 c4 12 f4 7e b7 17 e0 e1 59 4a ca 8e ac b4 f2 52 0f 10 d5 27 03 eb 26 2b 9c ba df 95 99 6a 61 a4 a9 2e b4 b0 b4 1d 5c e0 83 90 62 77 e7 a3 48 9c f6 ae a8 d7 72 17 9e
                                                                                                                                                                                                                                                                                          Data Ascii: MJf+.%!vN~YJR'&+ja.\bwHr}"s])Vj\+V3HVKb=9<Q gW#yb?+rs_MSk2fbMR,H02)DPvZ{mtVdE}eO+6o5\i%c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.707031012 CEST293OUTGET /images/esterni.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934349060 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "281b4eaa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 30317
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 eb 01 4b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 00 08 ff c4 00 4d 10 00 02 01 03 03 01 05 05 05 04 06 08 03 07 05 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 07 61 71 81 91 14 32 42 a1 b1 23 52 c1 d1 15 24 33 62 72 e1 16 34 43 53 82 92 a2 f0 25 26 63 08 17 27 54 73 c2 f1 64 93 94 b2 b3 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 2e 11 00 02 02 02 02 01 03 02 06 01 05 01 00 00 00 00 00 01 02 11 12 21 03 31 41 04 13 51 61 71 05 22 32 81 91 a1 23 14 33 42 c1 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d8 11 c8 12 9e 0f dd 90 53 26 b5 fb 47 1c 2d c2 8f 0b f9 30 a9 c0 55 04 81 ba 16 ea bf ba 69 c1 79 11 b1 e7 ac 6d 5c 8e 86 6e 78 8c 6c 5b 6e de 70 ea 7f 09 aa ee a7 3d 3d 2b 45 a8 5b 89 22 37 01 7c 4a 36 ca be a3 d7 e5 40 99 36 4b b0 f2 41 c8 3e ea 80 86 e5 76 c6 7f c3 40 a2 8d 58 e4 f3 8a d0 ea 03 6c 0c 7f bb 8a 01 1c 65 14 60 9c f9 63 cc d0 a5 88 94 0c 80 a7 dc 69 d1 c3 2b 33 78 80 e7 81 52 41 1b 05 27 9c fe 66 a5 48 9c e0 12 15 7d 3d 69 60 68 55 6c e0 9f 0f 5c 79 53 d2 21 2e 36 f2 47 27 df 4e 82 07 28 0b 60 82 70 d9 f4 a9 12 38 a0 38 4c e0 9e 7d d5 2c b4 78 c2 a8 c0 82 18 a9 e2 92 27 da e0 80 c4 93 d0 f4 c5 59 d8 a1 b2 31 8f 30 6a 29 12 35 4d ac c3 e1 e7 40 22 48 ac f2 0d a4 03 e5 4f da 40 dd 2b ac 6b f1 eb 55 e4 b9 db 85 89 06 e3 ee c9 fa 53 d3 4c ba b8 21 e5 3d da fe f4 9c 9f 90 f2 a0 12 4b d8 e3 1f b3 e8 7f 11 e0 53 23 8e f2 f8 9d 91 9d 9f bc de 15 fe 66 89 43 63 69 6c db 95 0c b2 7e fc 87 35 67 f6 d3 70 01 c7 d0 52 c5 03 e2 d2 a1 43 9b 99 8c a7 fd da 0c 2d 5c 56 08 bd dc 11 84 5f 44 15 3a db 01 f7 8e 7d c3 a5 48 14 0e 14 01 f0 a0 2b 0b 79 1c e5 8e 3f 33 53 47 02 27 3b 72 7d 4d 49 8c 7b a9 a6 55 1c 0f 11 f4 1c 9a 58 24 03 8a 46 20 0c 92 2b c2 39 a4 e7 01 17 d4 f5 a8 a5 92 ce dc e6 49 0c 8c 3c b3 9a 10 f6 f6 7f ec d0 b9 f7 70 29 e2 de 52 37 4d 28 8d 7d 17 f9 d0 eb ad 78 27 86 15 54 f4 cf 27 e9 43 66 b9 bc b8 06 49 32 89 fe f2 66 da b5 52 01 d7 be b0 b3 18 8c 77 8e 3c c7 3f 9d 0d bb ed 14 a7 c1 11 08 4f 92 8c b5 67 2e b5 8d 32 02 43 dc c9 79 20 fc 16 e3 6a ff 00 cd 54 1f 5c d4 a5 89 8d 8d aa 59 c0 0e 0c 88 9b 9b e6 c6 bb c3 d3 ce 5e 0c b9 20 f5 c3 de 48 0c d3 b2 c1 1f fb cb 97 c7 e5 41 e7 d5 74 a8 73 fb 49 f5 09 3d 23 f0 47 f5 a2 9a 7f b3 ad 5f 55 d6 12 db 56 b8 30 48 f0 7d a0 34 8d de 1d b9 c7 4f 23 cd 64 e6 b6 ee 2e 25 87 83 dd b9
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222K"M!1"AQaq2B#R$3br4CS%&c'Tsd.!1AQaq"2#3B(?S&G-0Uiym\nxl[np==+E["7|J6@6KA>v@Xle`ci+3xRA'fH}=i`hUl\yS!.6G'N(`p88L},x'Y10j)5M@"HO@+kUSL!=KS#fCcil~5gpRC-\V_D:}H+y?3SG';r}MI{UX$F +9I<p)R7M(}x'T'CfI2fRw<?Og.2Cy jT\Y^ HAtsI=#G_UV0H}4O#d.%
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934386969 CEST1289INData Raw: 5c fa e0 e2 bd 3c 7e 96 2f b7 66 1c d8 56 c7 59 bb b9 d5 2c a1 86 28 6d 21 33 a0 29 12 e5 88 cf 42 4d 76 0b 8b 67 97 6e d2 17 d4 9a e3 3a 14 79 d7 b4 f1 eb 70 9f ad 6b b5 ae d6 dd c1 77 3d a7 7a 91 c9 1b 94 65 8b c4 c4 8a e5 ea 78 d4 1a 51 45 83
                                                                                                                                                                                                                                                                                          Data Ascii: \<~/fVY,(m!3)BMvgn:ypkw=zexQElD$B%@\F$nv&L8u56?Z%H$~*fsD:\anfj=A3`___}&fj$8vT\#=(q@9ZAt6s?c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934422970 CEST1289INData Raw: 9b ce d6 e9 d2 5e dd 4b 70 c2 5e 03 9e 01 c1 f2 e9 5d a9 93 2e bf 1a cf 68 fe ce 60 d1 ee 62 be 9e f9 e6 9e 13 b9 55 17 6a e6 b5 05 7c 4b e5 cd 7c ef 52 e0 e4 b0 e8 eb 1b 5d 90 77 78 95 b1 eb 4e 65 18 35 28 50 d2 31 f7 d7 a4 5f 09 f3 af 39 a2 a6
                                                                                                                                                                                                                                                                                          Data Ascii: ^Kp^].h`bUj|K|R]wxNe5(P1_9n%vG^mLeX&LE7jY+41k:'_OMKK><&V*Gb3.3Gl>y#E]VCnPCtiDy!$AVaXQ`=*H8dCc
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934462070 CEST1289INData Raw: 2f 73 27 e3 f4 1f 51 f5 ae 3c 9e ab 95 e9 7f 47 d5 f4 bf 86 c6 71 cf 96 4a 2b fb 36 f1 f6 9f b2 da 58 ee 6c cc 6a a3 8f ea f0 71 f5 a2 da 66 b7 a7 eb 2a c6 ca e0 3b 27 de 42 08 61 f2 35 88 b5 ec ce 97 6d 12 1d 56 f7 ba 7d c4 f5 da ac 30 38 07 cf
                                                                                                                                                                                                                                                                                          Data Ascii: /s'Q<GqJ+6Xljqf*;'Ba5mV}08F+ejoFcV'P0krol=7|nM/K:6F?qL}Y)#n<0(##}SRF@SWWsY}F{K<)@O19r]9GB
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934499025 CEST1289INData Raw: 5d fe ce 44 a8 16 47 51 8c 91 b4 e1 47 3c 66 ad b7 69 b4 8b 04 68 ec 2d 5e 45 8c 0c f7 31 6d 40 30 48 e4 f9 60 1e 99 a1 f7 3d a9 d4 ae 0b c5 6c b0 5b be 0e d0 aa 66 73 ef 18 e3 1c f3 48 f1 4d f8 23 92 09 da 76 46 d2 2b 49 e1 bb 9e 69 c4 e2 31 20
                                                                                                                                                                                                                                                                                          Data Ascii: ]DGQG<fih-^E1m@0H`=l[fsHM#vF+Ii1 Q|6Y&bxQ<cH[V4VYXoMTm+z#y8gN9']65>?pli}'Yu)kSZ(R5UQT-I-<?N}6
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934535980 CEST1289INData Raw: 82 79 24 9c 71 54 c7 b4 4b 6b f9 65 87 4a b6 de c8 01 df 72 db 14 e4 e3 81 d4 d1 78 bb 29 6f 2f 66 ed 34 6d 4e 56 ba 8a d9 83 02 be 0c e3 38 07 eb 44 2c 74 1d 27 4c 50 2c ec 20 8c 8f c4 13 27 ea 79 af 3b 9f 15 b6 f6 ef f6 35 4c c6 2d ff 00 6b 75
                                                                                                                                                                                                                                                                                          Data Ascii: y$qTKkeJrx)o/f4mNV8D,t'LP, 'y;5L-ku}ATqdPm{t>*eqLE9-fh{st+/IA]>69?s#-m_DP+{R+ca#b8k5G"mJ`E5.vvt\lw
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157217979 CEST1289INData Raw: 24 2b 30 50 71 e7 e9 5c 7d c9 3e 8e 9e df cb 3a 85 f7 b5 11 82 2c 34 f2 de 8f 3b e3 f2 15 99 be ed b6 bf 7d 90 d7 bd c2 1f c3 02 ed fc fa d6 74 45 70 67 86 21 03 ed 93 39 71 d1 7e 34 4a 3d 2c 9f be 49 ac bc 99 52 48 1f 3c d2 4f 26 f9 a5 79 5f f7
                                                                                                                                                                                                                                                                                          Data Ascii: $+0Pq\}>:,4;}tEpg!9q~4J=,IRH<O&y_07amTyS`jZXiTJA?4"QM5 :i+XS^6[Nid%hoX2q]B UktmE+y2dZHpOs0rit{b"S6
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157258987 CEST1289INData Raw: e0 7d de 79 ad fc f6 cf de db 30 51 b5 07 23 23 3f 4a 7c 76 90 bc 52 40 ac ea 56 40 72 c3 1f ad 5c 9b 46 3a 66 6e 2e c6 41 1a 86 9a 52 f9 38 c6 7d d9 ab 91 68 56 51 46 44 71 aa be 38 38 f3 ad 5c 96 8d 25 a7 7c 88 a6 31 c8 60 d9 f7 50 93 19 8d b0
                                                                                                                                                                                                                                                                                          Data Ascii: }y0Q##?J|vR@V@r\F:fn.AR8}hVQFDq88\%|1`PGJ&}]>Ho9#/+dktvFXVu0"xB"\r.sUoYQF,*m23=il{HyKt 9#qWO)b6K8
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.157298088 CEST1289INData Raw: 18 aa 0b 29 21 4d c2 6d c4 13 f7 ba 73 f1 a6 37 72 ac 42 25 b8 5f 7e 73 51 18 e5 d8 24 8e e4 3c 44 e5 d9 0e 77 8f 4c f9 1a 83 16 4f e2 66 b4 84 9e b1 cb c3 2f c7 9a 10 22 64 42 ac df 83 3c 9c 54 2e 5e 32 00 18 0c 7a 8c 1d c6 a5 68 59 95 54 1d a4
                                                                                                                                                                                                                                                                                          Data Ascii: )!Mms7rB%_~sQ$<DwLOf/"dB<T.^2zhYT6H>tqY(<aO@T^@G>A@j#rIv=S*T:Era'Kcy\}.{5"yBGiX DIPjmKIK[Er@
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.712461948 CEST300OUTGET /images/epoca/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956880093 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "7aaf1610a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 16954
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 d0 01 48 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 00 01 08 ff c4 00 5a 10 00 01 03 02 04 03 05 02 07 08 0c 0a 0a 03 01 00 01 02 03 11 00 04 05 12 21 31 06 41 51 07 13 22 61 71 32 81 14 17 23 42 91 a1 d2 15 33 52 55 62 b1 b3 c1 24 43 72 82 83 84 a2 a4 d1 d3 e1 f0 16 25 27 35 53 73 74 93 94 a3 26 34 45 54 63 75 92 b2 c2 c3 37 44 46 64 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 ff c4 00 28 11 00 02 02 02 02 02 02 01 03 05 00 00 00 00 00 00 00 01 02 11 12 21 03 31 41 51 22 32 61 04 13 71 23 42 43 a1 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 5f 68 dd a5 71 6e 01 c7 d8 9e 17 86 62 08 6a cd 8e eb bb 41 61 b5 11 2d 21 47 52 92 77 26 85 cf 6c 5c 77 3f e7 54 8f e2 8d 7d 9a 73 b5 c4 a7 e3 3f 17 52 67 37 c8 cf fb 94 50 de 1f 84 df 62 0a cb 6b 6a e3 a7 99 03 41 ef da b1 eb b3 52 6f 48 bf f8 e2 e3 af c6 e9 ff 00 84 67 ec d7 87 b6 2e 3a fc 72 81 fc 51 9f b3 52 6c 7b 3d b8 74 a5 57 d7 28 69 27 74 36 33 2b e9 da 89 2f 3b 3b c3 30 dc 3a e5 d4 5b 77 8a 4b 40 85 ba 73 28 4f 3e 83 7a 93 e5 8a eb 65 57 0c ab 7a 03 cf 6c 5c 79 af f8 ec 7f c2 33 f6 29 1f 1c 7c 7a 76 c7 07 fc 23 1f 62 a9 ee b0 56 1a 60 ad 2a 59 9a 6a cf 03 62 e1 09 97 56 14 67 d2 ab 64 d4 59 7b f1 c5 c7 bf 8f 7f 9a 31 f6 2b be 38 b8 f7 f1 f7 f3 36 3e c5 57 1e 1b b6 44 e7 53 db 0d 8d 7a 78 7e c1 31 25 c3 a4 fb 54 06 2c 9f f1 c5 c7 bf 8f bf 99 b1 f6 2b be 38 b8 f7 f1 f7 f3 36 3e c5 2f 87 38 4f 09 c4 f1 8f 82 dc 07 94 9c 8a 50 01 64 49 11 03 4d 75 98 a3 a6 7b 31 e1 70 a8 5d ab c6 04 b8 0b eb f9 3f 5e 9d 35 9f d7 4c a3 6a c4 96 98 05 f1 c5 c7 df 8f bf 99 b1 f6 2b be 38 b8 fb f1 f7 f3 36 3e c5 68 c8 ec db 85 12 24 e1 d2 92 61 a2 5d 59 ce 66 3a eb ac 0e 5f ae 9e 1d 9d f0 a8 54 7d c8 40 52 35 79 24 a8 e5 03 78 d7 af 4a dc 3f 26 64 8c d0 76 c3 c7 bf 8f bf 99 b1 f6 2b be 38 78 f7 f1 ef f3 36 3e c5 6a 03 80 b8 59 20 ab ee 33 39 75 c9 e1 27 6d f9 c8 d7 af 2a 74 70 4f 0d a4 41 c1 ed 65 33 9c 84 88 54 6e 01 d8 9d a0 08 e7 5b 87 e4 cc 8c ab e3 8b 8f 3f 1f 7f 34 63 ec 57 a3 b6 2e 3c fc 7d fc d1 8f b1 5a cb 5c 29 c3 c9 4a 88 c1 2d 14 20 f8 3b a1 99 3e 64 11 a0 3b 8a 79 3c 33 81 84 a4 27 0b b2 39 7f 6c 0d 88 73 c8 1d f5 f3 d3 4a 30 37 23 21 f8 e1 e3 c8 ff 00 3e ff 00 34 63 ec 52 87 6b dc 7a 74 18 e1 27 fd 8d 8f b1 5b 22 70 3c 25 a5 a8 b7 85 5a 03 10 51 dd a4 7b e7 6d 76 eb 4b fb 97 86 e5 0d fc 02 dc b6 93 f7 c4 b1 24 fe f7
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"Z!1AQ"aq2#B3RUb$Cr%'5Sst&4ETcu7DFd(!1AQ"2aq#BC(?_hqnbjAa-!GRw&l\w?T}s?Rg7PbkjARoHg.:rQRl{=tW(i't63+/;;0:[wK@s(O>zeWzl\y3)|zv#bV`*YjbVgdY{1+86>WDSzx~1%T,+86>/8OPdIMu{1p]?^5Lj+86>h$a]Yf:_T}@R5y$xJ?&dv+8x6>jY 39u'm*tpOAe3Tn[?4cW.<}Z\)J- ;>d;y<3'9lsJ07#!>4cRkzt'["p<%ZQ{mvK$


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.44976331.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.484360933 CEST403OUTGET /images/minipac.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711380959 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "18ea1fba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3863
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 58 00 5e 00 f5 00 00 fe 43 0b 87 24 05 ea 3d 02 fb fc fc 6d 4a 3c fe fd f9 ff f9 ff fa ff f9 2d 2c 2d e3 3d 09 b9 c6 c9 fe ad 33 f9 fa f9 cd d4 d3 fe fa f5 fd b5 45 80 80 81 ef ff fe f4 f9 fd 5d 61 58 a9 a9 a9 f4 f4 f4 fe fe f5 fd a3 1c dd dd dd fd 9e 10 f2 fd f2 e5 eb ec 8f 8f 8e 6f 6d 6e fe f4 e9 fd f1 d2 a2 a2 a1 b8 b8 b9 9b 9b 9c fd f5 fd ff d8 9e f8 fa fe ed fe ed f4 f5 fc a6 b4 c2 90 7d 7c fd f6 f4 a9 c0 b5 fe ee e8 fc c1 66 b4 a4 a2 d6 c4 c0 93 a4 8d a2 8d 8b 50 12 21 3c 10 0b dd 39 09 f3 3d 03 ab 2e 0a c2 33 0c fe ff fe 2a 0d 08 57 1a 04 6b 1e 03 9b 2b 04 7c 21 0a ff 46 05 ff 99 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 40 69 4b 94 2a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 2c 00 00 00 00 58 00 5e 00 00 06 ff c0 9f 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a 9b 99 cb 62 4c be 98 2f df 34 d2 fc 60 44 0c 87 03 dc 60 2a 0c 06 0e fb e7 b1 c8 a8 bd 19 0f 1e 0e 16 03 71 06 06 15 15 1b 8c 1b 27 11 0c 0e 38 03 6e 11 24 0b 68 7f 57 0b 24 76 77 27 0d 14 1c 1d 04 08 39 a7 a8 08 13 1d 1c 21 18 06 11 78 23 1f 0b 9a 52 81 1f 93 38 18 2e 29 04 3a a7 33 33 a8 c3 c4 c5 33 04 10 2b 18 11 93 0e b5 b6 4d 82 1a 38 23 28 13 08 3a 3c 36 c0 3b 36 3b 39 01 39 37 37 33 e2 de c3 3d 36 3c 3a aa 0d 15 38 1a 03 0f d1 49 0b 1e 03 06 27 20 bf 3b 3b c3 3a 74 f4 00 08 ae 47 8f 1d c0 74 80 53 f8 2f c7 8c 1e 01 09 50 a0 a6 62 4f 3d 22 b8 0a ec 23 d0 83 86 8f 04 10 6d f8 f0 61 63 c6 0d 1f 01 78 00 18 89 92 87 8f 1b 3a 4e 92 d4 11 40 80 0f 1a 3d 08 a0 60 70 40 c5 03 ff 3f f5 16 b0 78 83 c2 d4 8c 80 a8 fc 01 cb a1 10 60 40 85 c0 66 20 74 08 d5 e1 d1 86 08 14 e0 b0 f0 21 d3 9f 40 0c 70 6c e8 b0 83 46 8d 97 34 cf de a4 b9 92 46 cc 1a 70 05 c0 85 99 00 40 0d 88 09 e0 82 9c 41 03 00 00 1a 3b 20 9c 30 80 03 5a 9a 40 b0 14 20 e8 71 c3 2c 8f 1c 3c 12 d0 98 ac 70 32 ce b2 96 33 6b 13 40 79 87 00 c9 20 73 d8 90 0c 98 40 83 66 3f bf 88 a1 c3 41 a1 c1 1e 0e 77 04 d8 71 90 e9 6b 60 06 fd e5 ce 6d db 60 37 da 07 d3 e5 9e 01 a2 40 61 a0 5b 2e 90 c0 11 01 42 80 95 3e ee 06 18 09 5d 1d 4b 94 22 af 6b e7 31 dd c7 4a 1e 3d bc ab ed f1 9c 65 8f 18 0e 22 60 4a fe c0 42 85 09 33 6c c8 e7 21 8c 87 fd 6d 3a 66 6c bb 0f 79 dd fd ff dc e9 f7 df 43 eb f8 c7 94 7f 8f 41 a0 81 03 1f 6c 41 42 09 26 4c a0 8e 7c e2 04 30 9f 0d e5 ec 70 43 81 25 59 28 ff df 87 20 62 18 d2 87 e5 c4 b4 8d 88 90 9d d8 43 07 1a 58 e0 00 16 19 dc 13 c1 04 2e 51 67 dd 75 37 ec a0 56 5b 3b 50 a7 9d 76 35 78 76 5d 02 3a 78 74 5d 00 e1 79 e7 03 0f 13 e0 70 00 3d 56 dc 83 43 07 0f 0d 97 43 6e b4 2d 84 e5 40 0f f9 93 a5 97 60 72 b9 e5 30 ba 01 d7 5b 6d 10 e0 61 98 14 52 72 d0 43 0d 96 1d c4 d9 64 09 10 c9 c3 67 74 c2 64 d9 9c 99 65 96 00 4c 8d d1 20 99 00 48 e2 49 a7 40 a4 e1 24 c2 00 16 ac f9 44 06 6e a0 50 e4 5f 24 f1 55 43 02 9c d5 50 0e 0d 02 7c 26 17 92 00 e4 c5 59 a7 a4 96 9a 97 37 35 8c 0a e7 5b 93 75 4a 83 49 72 49 86 40 03 38 78 e0 d5 13 0f ec
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aX^C$=mJ<-,-=3E]aXomn}|fP!<9=.3*Wk+|!F!MSOFFICE9.0msOPMSOFFICE9.0@iK*!MSOFFICE9.0cmPPJCmp0712Hs,X^pH,rl:tJZvzbL/4`D`*q'8n$hW$vw'9!x#R8.):333+M8#(:<6;6;99773=6<:8I' ;;:tGtS/PbO="#macx:N@=`p@?x`@f t!@plF4Fp@A; 0Z@ q,<p23k@y s@f?Awqk`m`7@a[.B>]K"k1J=e"`JB3l!m:flyCAlAB&L|0pC%Y( bCX.Qgu7V[;Pv5xv]:xt]yp=VCCn-@`r0[maRrCdgtdeL HI@$DnP_$UCP|&Y75[uJIrI@8x
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711419106 CEST1289INData Raw: 82 00 98 bf 1d 74 50 42 07 21 54 1b 43 60 16 5b ec 6f bc e6 50 26 6d c0 2a 85 80 09 11 40 f9 c4 02 76 74 60 a4 77 d6 d9 c5 52 4a 3f de 30 9d 5f e2 41 f7 a3 78 1d 45 e7 dd 4a 3d d4 e8 ff 63 00 e5 79 67 03 04 0e 38 20 2d 13 19 48 12 82 7e f3 0d 74
                                                                                                                                                                                                                                                                                          Data Ascii: tPB!TC`[oP&m*@vt`wRJ?0_AxEJ=cyg8 -H~tw?"x6k3C4T%R)=d_J .qpR@%c< AM\*,DTJ&v@00rIHkkWd*L_uq8j0prJ
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711456060 CEST1289INData Raw: 35 8b a5 01 a9 8d 72 79 15 b3 5f f6 f2 d8 00 0a 4e 93 02 ca ab 61 c1 6c 96 08 b9 a8 40 2b 19 00 01 04 60 a0 c0 21 50 0c 05 14 b3 28 04 74 40 d2 13 88 30 7e ff 07 50 67 55 20 40 b7 f9 45 40 29 2b dd 80 3a 97 32 ac fc 53 f2 d5 ca 0b 82 01 54 1a ba
                                                                                                                                                                                                                                                                                          Data Ascii: 5ry_Nal@+`!P(t@0~PgU @E@)+:2ST(p]<eTj!=P?MiHxsRblK18s!_p8dbda*`nt%KIau*~I-PPCD)"L9",@MTWho 8Wr(OW
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.711492062 CEST282INData Raw: 4c 07 d0 07 b6 40 31 25 b0 0b f9 f5 41 09 73 25 f6 01 1b 07 c4 93 18 03 1e 02 c2 96 01 aa 2c 16 f2 9f 1c e0 4c f7 84 95 aa 21 08 ec 0c d7 00 29 60 99 02 c0 0d e5 e1 16 2e b1 33 ca e7 0d 4f 93 7c 43 74 40 72 a1 3e 10 d0 55 11 e5 00 c3 99 9f f8 48
                                                                                                                                                                                                                                                                                          Data Ascii: L@1%As%,L!)`.3O|Ct@r>UHGa!"pFD[&,"Py>eP]P% /9?*T0@p:(& U+#cQQxu0$p~Z3@AzO
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.713941097 CEST399OUTGET /images/fac.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944271088 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "65568aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1876
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 48 00 48 00 f5 00 00 04 0c 14 4b 7f 18 d4 05 13 27 43 0d ab bc c9 36 5e 11 1d 26 2c d1 89 93 ca d9 e4 39 44 47 62 67 6c cf 3c 44 0c 14 1b 75 a2 8d 2f 50 10 bb c9 d6 3e 6c 14 2b 34 3a a4 a5 a5 83 83 88 3c 65 12 d2 59 67 cb a3 ae 0c 14 1b d3 2d 3a 2c 4b 0e c1 c6 bf 3a 5e 11 28 2f 35 e1 de e4 6e 82 7d 8f b4 a3 d1 70 84 f0 f3 f0 cf 19 1e ce ce d4 6e 76 78 ac b5 b7 8b 92 93 4c 50 54 d3 45 54 16 1c 23 d3 ab b7 d5 d7 da 35 5a 11 44 75 16 b7 b8 b9 30 3a 43 35 59 11 12 16 1e 1f 28 31 04 0c 14 2c 4b 0e 3c 65 12 30 52 0f 00 00 00 30 00 ca 52 00 39 0f 00 62 00 00 cf 34 00 0c 2a 00 75 4d 00 2f 00 00 bb 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 40 69 4b 94 2a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 36 00 2c 00 00 00 00 48 00 48 00 00 06 ff 40 9b 70 48 2c 1a 89 2c 48 80 34 31 49 9e d0 a7 69 42 0a 40 58 c7 ac 76 cb 45 b6 3c 4e 97 78 4c 2e bb 24 26 4f 0b db 6d bb 89 14 85 a9 44 96 4c 14 a7 17 c7 60 48 a5 f8 1c 2f 27 0a 13 12 25 26 0a 14 6f 8b 5a 14 1e 12 64 88 2f 29 0c 00 96 97 98 98 0c 29 2f 72 12 1e 8a 8c a2 2c 0a 90 62 12 24 11 95 99 ac ad 97 0c 11 24 88 6c a2 6d 2d 1f 63 12 0a 06 ae bd be 00 06 0a 0d 2d b5 5c 30 1e 74 62 0a 29 bf cd bd 29 0a 1e 30 c5 47 1b 26 63 26 1c ce db bd 1c 24 1b d4 44 10 a6 2e 0a ab dc e8 99 0c 27 10 e1 36 e3 62 25 2f e9 f4 ad 2f a1 b5 f0 67 32 f5 fd 99 06 05 f2 99 92 c0 cc 9f 41 4b 29 68 b9 d9 30 b0 20 80 18 07 fd c5 70 f0 06 c6 b5 33 0e 21 46 94 98 c1 8d 87 78 fc 58 31 30 30 92 24 49 06 23 51 aa 54 b9 11 40 8a 8e 5c 5a 24 9b f7 70 15 87 52 25 0c 95 d8 99 33 8a 4f ff 3b e7 0c a6 a0 a8 85 05 ae 72 ac 14 3c b0 80 62 81 d3 a7 50 a3 2e 40 61 c1 45 4b 00 03 b6 28 10 63 22 28 b0 07 20 04 88 1d 4b b6 ec 58 11 16 4c 5c 65 90 f5 08 05 53 da 32 4d b0 20 c2 ac dd b2 18 34 9c b8 0a 80 01 d1 22 1f 91 66 8a e1 a2 c2 dd c3 62 2b 8c e0 6b a9 2d 1c 48 04 2d 9d 33 30 02 03 e2 c3 07 24 30 ee 0b 73 c8 56 c1 99 48 a8 b8 7c 17 ad 82 cd 58 91 5c 93 c0 0b 18 26 17 07 4a 8b 98 4d bb f6 02 bd 9b 49 fe 95 e9 82 44 ab 18 08 50 d8 c5 60 e1 80 85 e3 c8 8b 1b 67 8d 3a 82 e3 c0 11 5a 25 a8 6c 57 c3 84 17 7a b2 47 d8 be dd 21 63 0e 43 6d b0 b8 d6 55 32 26 05 1a ee 22 38 8d ba 59 a5 8e f0 d8 ab 93 60 a1 6c 5d 01 04 f6 b6 77 96 35 80 18 9a 99 c8 f0 80 70 76 69 b6 5f 33 31 f8 45 02 46 97 c4 e0 60 0c 09 3c a0 9e 81 22 25 98 a0 57 57 51 92 c1 04 2e 4c 10 ff 14 4a 31 90 80 00 5e 62 21 20 9d 09 23 74 d0 01 02 08 3c b0 0b 13 26 c4 38 c5 04 fa 59 c2 01 15 24 e4 58 63 2f 03 5c 23 1f 03 3a 59 a0 81 06 2e 3c 40 64 72 16 a8 80 40 02 96 c4 80 a2 05 20 54 00 c2 94 16 20 a0 81 0a 20 1c a0 a5 96 2b 48 00 11 07 12 8c a0 42 92 2a 8c b0 c2 4e 43 6a 20 a4 06 25 f8 86 15 24 35 9e e0 02 0a 18 d4 89 01 54 65 55 e0 c2 3c 31 4c a0 c2 02 76 1d f0 80 61 64 89 a0 c1 69 06 a8 b9 c0 7d 22 dc a9 41 70 50 a1 70 80 07 08 41 02 e0 09 2a dc 47 9a 0b fc 70 a0 01 a0 76 89 80 82 a6 62 2d 80 c0 5e 2e a8 60 99 59 92 da 67 81 9b 40 ba 10 17 00
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHHK'C6^&,9DGbgl<Du/P>l+4:<eYg-:,K:^(/5n}pnvxLPTET#5ZDu0:C5Y(1,K<e0R0R9b4*uM/!MSOFFICE9.0msOPMSOFFICE9.0@iK*!MSOFFICE9.0cmPPJCmp0712Hs!6,HH@pH,,H41IiB@XvE<NxL.$&OmDL`H/'%&oZd/))/r,b$$lm-c-\0tb))0G&c&$D.'6b%//g2AK)h0 p3!FxX100$I#QT@\Z$pR%3O;r<bP.@aEK(c"( KXL\eS2M 4"fb+k-H-30$0sVH|X\&JMIDP`g:Z%lWzG!cCmU2&"8Y`l]w5pvi_31EF`<"%WWQ.LJ1^b! #t<&8Y$Xc/\#:Y.<@dr@ T +HB*NCj %$5TeU<1Lvadi}"ApPpA*Gpvb-^.`Yg@
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944305897 CEST872INData Raw: 26 c4 46 9a 00 af f2 63 02 5d b7 8e 25 e8 09 11 84 40 e8 ad 18 8c a0 5f ac ad 01 90 5e af 2b e8 67 42 58 65 51 a5 c1 01 a4 8a 35 82 55 0a 74 50 ad 00 28 d0 c9 ea 03 d1 f5 05 49 6b 31 8c 00 ea 65 28 3c c0 ff 4b 0c 1a 0c 2b 96 08 08 d8 81 40 7d 85
                                                                                                                                                                                                                                                                                          Data Ascii: &Fc]%@_^+gBXeQ5UtP(Ik1e(<K+@}vJcd0#VD@XtpB%@;bQ;|kY.`Bhb`X2.0Q<0=BL`YL7`*`?B5se BL
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.302158117 CEST415OUTGET /images/servizi/image008.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/servizi.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527120113 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:35 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "34192411a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4779
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8a 00 41 00 f6 00 00 00 00 00 ff ff ff fe fe fe f9 ed ee df 84 90 f9 e9 eb e1 a9 b3 ea d4 d9 ee e1 e4 f6 db e2 ee e7 e9 c1 5c 7f 9e 90 95 c2 98 a9 08 06 07 dd c9 d3 a9 1f 6c 90 46 72 0a 07 09 7b 1c 5f 04 03 04 a0 85 a2 67 0a 73 4a 20 64 57 38 6a 43 0a 69 3b 1d 5a 31 12 54 37 18 64 2b 0c 64 3d 26 67 37 1b 6f 31 1d 66 22 0c 79 29 1a 64 27 1c 6c 31 28 6d 1d 18 66 0d 0c 65 27 27 68 03 03 04 3b 3c 6c 1e 26 70 10 1f 69 0b 21 84 2e 41 83 10 40 95 14 38 73 35 5e 92 4f 77 a6 60 75 8a 1e 6f ac 70 96 a4 9f aa ac 1b 63 6d 01 02 02 70 71 71 3c 40 3f 47 85 65 3f 70 48 8c b0 8d 03 04 03 a1 b4 9f 71 a8 62 a2 c6 82 70 a4 1a 5e 77 30 e7 e8 e3 bd d2 47 a3 bc 04 a1 a8 72 da e3 80 b6 b7 ab d0 de 00 0d 0d 0b 09 09 08 18 18 17 4e 4e 4d 5a 5a 59 fd f5 00 fb e8 2e 9d 91 3a 34 33 31 fc fa f6 fc fb f9 f7 9a 09 f7 f4 f0 fc bc 72 13 12 11 2b 29 27 1f 1e 1d ff fc f9 ed 83 42 89 60 4a d2 63 4b 04 03 03 fc f3 f3 ff f8 f8 ff fd fd a5 a4 a4 8c 8b 8b fd fd fd fb fb fb f8 f8 f8 f5 f5 f5 f3 f3 f3 f0 f0 f0 eb eb eb e6 e6 e6 e1 e1 e1 dc dc dc d6 d6 d6 cf cf cf c8 c8 c8 c1 c1 c1 b8 b8 b8 ae ae ae 9c 9c 9c 93 93 93 83 83 83 7a 7a 7a 67 67 67 08 08 08 05 05 05 04 04 04 02 02 02 01 01 01 ff ff ff 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 80 f2 2f 56 9a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 7f 00 2c 00 00 00 00 8a 00 41 00 00 07 ff 80 01 82 83 84 85 86 87 88 89 8a 8b 8c 8d 82 02 90 65 92 65 66 95 66 93 65 90 02 8e 9c 9d 9e 9f a0 9e 9a 94 66 67 a6 68 a8 a9 68 a6 67 95 92 9a a1 b1 b2 b3 b4 91 95 68 03 05 08 07 70 71 6c 0a 6b c1 6b 6a c4 69 ab ad 97 90 b4 cb cc cd 84 b6 07 73 32 1e 17 17 d4 1e 2a 2e 24 18 11 06 07 6d 6c 6c c1 6a c6 a6 c9 9b ce e9 ea 8e 91 60 06 18 22 2b 25 2a 27 27 23 2d 2a 24 fa fa 27 db 0d 6f 6e da 80 1b 56 ee dc ba 83 08 1f 09 28 53 80 c0 84 15 24 f2 91 e8 d7 cf 46 08 12 1c f6 e9 f3 50 e2 02 1e 38 00 07 92 5b 65 30 a1 c9 65 90 a8 18 78 08 51 85 8a 11 f5 ea 99 00 22 84 85 0d 0d 13 3f 9c 00 a1 4f c5 86 06 70 40 8a 24 99 09 dd c9 a3 9f 16 16 80 60 82 de 08 15 20 56 40 05 f1 32 84 8f 27 45 aa 58 28 f1 e1 c2 08 10 20 ea 91 58 81 41 4e 1c a1 e2 0a 2a 43 ca b6 d1 c2 95 2b ff 4e 78 70 91 23 c4 88 11 1c 40 8c 20 f1 62 47 92 27 4f bc 84 00 0b 13 2a 36 12 1e 46 88 18 63 16 4e c0 61 44 8d b6 9d 5c 68 21 81 0b 71 4f 94 68 01 25 87 0d 21 25 f6 8e c0 60 04 f0 93 24 27 3e 7c 08 ed 42 47 86 10 2f c2 42 65 30 47 0e 5a 35 91 4f 6a da 2d 99 13 ef de 6e cb 10 e0 57 af 83 0b d3 13 54 88 80 09 22 03 8d c0 5c a2 94 e8 e7 81 05 94 22 41 a2 64 00 e1 81 84 88 3b 74 e6 c4 01 c8 06 77 ab 4c eb 9c 38 69 d2 04 4d 29 73 97 8a 2e b2 83 23 87 15 52 96 5e 01 47 64 39 62 3d 15 2c e8 f0 17 60 1a cc 23 82 08 05 ca c0 85 5d 1c 88 b0 53 36 a6 41 20 cf 05 fa 74 40 46 78 67 b9 21 0e 49 6b d1 d2 84 12 00 f4 01 c0 88 7d 64 91 46 31 05 c9 67 08 0e 4c 8c 08 00 1f 4e a8 82 ca 79 1d 26 02 89 01 14 c6 74 82 08 29 2c 60 5a 10 cb 29 56 02 07 2b 58 70
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aA\lFr{_gsJ dW8jCi;Z1T7d+d=&g7o1f"y)d'l1(mfe''h;<l&pi!.A@8s5^Ow`uopcmpqq<@?Ge?pHqbp^w0GrNNMZZY.:431r+)'B`JcKzzzggg!MSOFFICE9.0msOPMSOFFICE9.0/V!MSOFFICE9.0cmPPJCmp0712Hs!,Aeeffefghhghpqlkkjis2*.$mllj`"+%*''#-*$'onV(S$FP8[e0exQ"?Op@$` V@2'EX( XAN*C+Nxp#@ bG'O*6FcNaD\h!qOh%!%`$'>|BG/Be0GZ5Oj-nWT"\"Ad;twL8iM)s.#R^Gd9b=,`#]S6A t@Fxg!Ik}dF1gLNy&t),`Z)V+Xp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527177095 CEST1289INData Raw: a0 62 30 e9 60 da ff 13 42 84 e0 55 44 24 6c c0 c0 18 b5 39 56 5e 1a ad ec d7 09 19 2d ba e8 25 00 59 84 13 ce 30 e6 a1 47 48 13 5f 8e e8 84 30 e3 94 63 a6 22 02 24 80 81 0a d8 dc e5 a0 0a 33 69 15 c1 05 41 1e d8 e0 08 43 1e a8 41 06 13 1c f1 04
                                                                                                                                                                                                                                                                                          Data Ascii: b0`BUD$l9V^-%Y0GH_0c"$3iACAEx`<hPiXh!b.Jn<[2Mt@\[LSh%A$`\`V~&'8erT{mhNrcX>k0Ja+(X`B+(#
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527214050 CEST1289INData Raw: 70 d5 8f 52 f8 04 7b 33 cd 75 2f b0 01 19 38 91 98 1a 14 a8 21 f2 bb df c2 32 f1 b0 50 1b 5a 64 04 80 83 69 ea 77 44 39 b0 4d 48 20 e3 cd 41 98 e1 01 1b a0 25 e9 4c 63 01 c7 02 52 1f 2c a0 61 14 d8 e6 d5 17 e0 03 ac 62 2d eb dc ae 4a e1 06 89 40
                                                                                                                                                                                                                                                                                          Data Ascii: pR{3u/8!2PZdiwD9MH A%LcR,ab-J@?9NHS06|^_160.\Gx4KVzi~GphNeB`L\Apd@"f|*HebLOPvjF'-cFSRz
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.527256966 CEST1199INData Raw: 80 21 56 02 55 9e e3 8f 6c e0 06 18 c0 77 7c e7 97 d6 46 03 45 10 02 45 58 61 1f 10 5e be d2 32 24 60 03 fa 03 18 11 40 61 ef b7 4f 58 98 68 ba 25 40 3b e5 35 9a f9 06 72 00 00 9b 07 6c c5 b8 5c 27 b2 06 6d 00 07 2d 46 62 10 a5 39 82 83 66 88 40
                                                                                                                                                                                                                                                                                          Data Ascii: !VUlw|FEEXa^2$`@aOXh%@;5rl\'m-Fb9f@iFY1P`y3`]0&\0y~y(VW^yp a\q0ag#dQTPq``( 3W%0;]pC`4P0h#75@2is0R}?P]HY9p+
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.492913961 CEST415OUTGET /images/bilance/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719372034 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e6f2bca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5052
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 e4 00 b1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 3c 10 00 01 03 02 04 05 01 05 06 05 02 07 00 00 00 00 01 00 02 03 04 11 05 12 21 61 06 13 31 41 51 71 14 22 23 32 91 42 52 81 a1 b1 c1 07 15 62 63 72 33 f0 25 34 73 82 a2 d1 e1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 00 02 04 05 06 07 ff c4 00 31 11 00 02 02 02 01 02 02 08 06 02 03 00 00 00 00 00 00 01 02 03 11 12 04 21 31 05 13 06 22 32 41 51 71 b1 d1 24 42 61 72 81 91 14 c1 52 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 91 b3 29 9b 32 ca 6c bb a9 5b 2e eb e8 12 ac f2 2a 66 b3 66 dd 4c d9 b7 59 2d 9b 75 33 66 dd 26 55 0c 53 35 d9 32 99 b3 6e b2 1b 36 ea 66 4d ba 4c aa 1a a6 6c 36 65 33 27 dd 64 36 65 33 26 48 95 43 15 86 c3 27 dd 4c d9 96 43 26 53 36 6d d2 65 50 d5 61 b0 d9 94 cd 99 64 32 6d d4 ec 9f 74 89 54 35 58 6b b6 6d d4 cd 9b 75 90 d9 b7 53 b6 74 99 54 31 4c d5 6c aa 66 cc b2 9b 36 ea 66 cc 93 2a c6 a9 9a 8d 95 4a d9 56 63 66 dd 4c d9 77 49 75 8c 53 34 9b 22 91 b2 2c e6 cb ba 95 b2 ee 94 eb 2e a6 68 09 13 c3 d5 16 ca a5 6c 89 6e 03 14 8b 59 82 15 7e 62 15 74 0e c7 ce 6d 91 48 d9 55 10 f5 20 91 7d 29 c0 f1 4a 45 f6 ca a5 6c ab 39 b2 29 5b 2a 53 81 75 33 49 b2 a9 5b 32 cc 6c aa 56 ca 95 2a c6 29 9a 8d 99 4c d9 b7 59 4d 97 75 33 66 4a 95 63 14 cd 66 cd ba 99 93 ee b2 5b 32 99 b3 24 ca a1 8a 66 bb 66 dd 4c d9 d6 43 26 dd 4c d9 92 25 50 d5 61 b0 d9 f7 53 b2 7d d6 3b 26 53 b6 7d d2 65 50 c5 33 5d b3 6e a7 6c db ac 76 4f ba 9d 93 6e 91 2a 86 ab 0d 76 cc a6 6c db ac 86 cc a7 6c db a4 ca a1 aa 66 b3 66 dd 4c d9 b7 59 2c 9b 75 3b 26 48 95 43 14 cd 56 ca a5 6c ab 2d b3 29 9b 32 4c ab 18 a6 68 f3 50 a8 f3 90 ab e5 97 dc f0 04 5d 08 5f 43 3c 70 e0 e2 9e 1e a2 42 18 0e 4b 02 45 23 64 dd 54 bd 93 83 d5 5c 42 a4 5d 6c aa 56 ca a8 07 a9 04 89 6e 05 d4 8d 06 ca a6 6c bb ac d6 c8 a4 6c a9 4e b2 ea 66 9b 66 dd 4c d9 b7 59 6d 95 4a d9 52 a5 58 c5 33 55 93 6e a7 6c db ac 96 ca a6 6c c9 32 a8 62 99 ac c9 b7 53 b2 7d d6 43 26 dd 4c d9 92 65 50 d5 33 5d b3 a9 d9 3e eb 1d 93 6e a7 64 db a4 4a a1 8a 66 bb 66 dd 4e c9 96 3b 67 dd 4e c9 f7 49 95 43 54 cd 76 cd ba 9d b3 2c 76 cc a7 64 e9 12 a8 6a 99 ab cf dd 0b 3b 9f ba 15 3c a2 db 9e 40 84 21 7b 43 cd 02 10 85 08 08 42 14 20 25 0e 48 85 08 7f ff d0 e7 c3 d3 c3 d4 09 6e be a0 e2 78 5c 96 9b 22 94 4a a8 87 94 f0 f5 47 02 ca 45 f6 ca a5 6c bb ac f1 26 ea 41 22 5b 81 75 23
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"<!a1AQq"#2BRbcr3%4s1!1"2AQq$BarR(?)2l[.*ffLY-u3f&US52n6fMLl6e3'd6e3&HC'LC&S6mePad2mtT5XkmuStT1Llf6f*JVcfLwIuS4",.hlnY~btmHU })JEl9)[*Su3I[2lV*)LYMu3fJcf[2$ffLC&L%PaS};&S}eP3]nlvOn*vllffLY,u;&HCVl-)2LhP]_C<pBKE#dT\B]lVnllNffLYmJRX3Unll2bS}C&LeP3]>ndJffN;gNICTv,vdj;<@!{CB %Hnx\"JGEl&A"[u#
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719428062 CEST1289INData Raw: 49 b3 6e a5 6c db ac c1 2a 95 b2 ee 94 eb 18 a6 6a 36 6d d4 cd 99 65 b6 55 2b 65 dd 2a 55 8c 53 35 5b 36 ea 76 4d ba c9 6c ca 66 cd ba 4c aa 18 a6 6b 32 6d d4 ec 9d 64 36 6d d4 cd 9b 74 89 54 35 4c d5 e7 8f 28 59 dc fd d0 a9 e5 16 f3 0e 09 08 42
                                                                                                                                                                                                                                                                                          Data Ascii: Inl*j6meU+e*US5[6vMlfLk2md6mtT5L(YBg(@BB!(As!=H$U.HU"e#Al5)[*SbS6ewRTV]LnCO,0B !P!BB !P7P`9-6E#dTpze"5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719465017 CEST1289INData Raw: 00 a8 2e 6e 97 8c f0 1a 91 ef 55 be 17 1f b2 f6 e6 fd 16 ac 15 78 45 40 bc 55 94 2e bf 67 38 34 fe 69 4e 32 5d d0 c5 28 fb 99 34 80 f6 06 ca a4 9f 81 d9 69 33 0e 86 71 76 35 d2 77 06 39 89 b2 1f 81 c8 fe b3 ce df 1f 0c 2a 38 8d 56 a5 dc c1 96 de
                                                                                                                                                                                                                                                                                          Data Ascii: .nUxE@U.g84iN2](4i3qv5w9*8V#GMA[pc<>iTgYH$%Jj0:Tw_Y1=lI f`{kG+xG;T(jsShcL89MbYfQ[PG%{lGpZ&[
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.719500065 CEST1289INData Raw: db 5d a7 a6 ba ae 87 0a 98 53 f1 ef 0c d3 13 60 d3 33 f3 1d 00 f8 65 a2 ea b3 e1 68 6b 5e d8 44 4f 26 e0 75 b7 aa f3 ae 24 c5 e6 c4 b8 86 ec 9c 86 40 f1 14 64 1b 1b f7 37 0a b5 c7 12 e8 1b 1a 48 fa 6a 28 6b cd 1b a1 f6 78 e9 e3 27 2f b9 d4 02 75
                                                                                                                                                                                                                                                                                          Data Ascii: ]S`3ehk^DO&u$@d7Hj(kx'/up#Ex2BY1[y?k|B%WkxxZ@-v-.};U4Pp~'h<{]qe[6m$j) /s mCbaPTTh
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.838498116 CEST415OUTGET /images/bilance/image025.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.062918901 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f2fecca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3904
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 06 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 ff c4 00 3d 10 00 02 02 01 02 03 03 08 08 05 03 05 00 00 00 00 00 02 01 03 11 04 05 06 12 21 13 22 31 23 41 61 71 81 91 b1 c1 15 24 32 51 72 73 82 a1 07 14 33 92 d1 42 43 52 53 62 b2 e1 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 ff c4 00 35 11 00 02 01 03 02 03 03 0b 02 07 00 00 00 00 00 00 00 01 02 03 11 12 04 13 21 52 f0 22 25 45 05 14 15 31 32 35 41 51 61 81 91 24 71 42 a1 a2 b1 c1 d1 e1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f3 b1 24 e2 45 13 89 3d 41 a3 85 43 96 46 ac 95 e2 46 2c 80 d0 69 96 15 86 ab 15 d6 46 2c 91 34 1a 65 a5 61 e8 c5 45 61 c8 c4 52 44 89 97 eb 62 d5 6c 67 d6 c5 aa d8 ad 38 93 c5 9a 15 b1 6e b6 33 ab 62 dd 6c 54 9c 49 e2 cd 2a dc b7 5b 99 b5 39 72 a6 2a 4e 25 88 b3 46 b6 2d 56 c6 7d 6c 5a ad 8a 93 89 62 2c bc 8c 58 46 29 a3 0f 46 2b 49 13 45 96 d6 46 ac 95 95 87 2c 90 34 4a 98 f8 92 71 22 a2 49 c4 91 b4 1a 63 62 4e e4 84 49 dc 82 11 f9 88 ec 49 c0 3d 3c e1 86 44 93 89 13 12 4e 24 16 82 4c 7a c8 d5 92 bc 48 c5 92 36 82 4c b2 ac 35 18 ac b2 35 58 8a 48 91 32 e5 6c 5d d3 be 96 1f eb 5a a8 d3 d7 8f b7 29 2d 8f 64 75 f7 19 88 c5 dd 36 a2 ea 2c 5b 28 d4 5d a7 b2 3c 2c aa 62 19 7d 31 9e 9e f2 9e a6 35 36 de df b4 59 a0 e1 9a cf d4 6a d7 a9 e1 a5 68 9b 38 82 52 b6 65 45 66 d1 d8 bd 66 62 23 33 31 e9 37 37 8d a3 4d b2 be 95 1f 59 da bd dc dd d5 e5 86 9c 78 62 33 e1 e3 9f 51 e6 f7 4b 97 78 d1 a6 97 55 b8 6e da 8a 62 c4 b1 92 fb d7 95 b9 66 27 cd 1e 83 d0 57 bb 69 f5 db e6 dd d8 6d d5 55 14 c5 dd 8a ca c4 ac 4c a4 e2 26 62 3b bd 73 d6 3e f3 9e a9 2d 75 35 9d 4f 52 fd bf c1 af 08 e9 66 f1 87 af ee 2b b6 d1 2b 47 2f 6b 11 ff 00 7d 8b 13 9f 71 6a bb 28 9f 08 7f ef 89 f9 18 1c 3f b5 70 1e 9b 64 d3 2e f2 d4 2e b2 6c 76 7e 77 b2 27 ab 4c c7 87 4f 0c 09 e0 47 d1 26 87 73 87 8b 9a 9f a4 af ec 25 67 a4 a6 63 1d 67 ac c0 14 f5 6e a4 b1 71 0a 7a 75 08 de e7 af 47 af cd 0f fd d1 fe 0b 0a d9 98 e5 ee fe e2 16 fd 0c cf 76 97 88 f3 77 bf f6 3d 2d d3 7f c1 fd e1 49 be 57 d7 dc 68 af aa 1b 53 58 ba 99 86 b2 19 19 21 95 71 89 5e b3 13 f0 2d d3 64 3a 43 47 84 9e 77 79 e2 0d 36 c9 ab d2 bd 9a 1d 7e a9 6f 56 ad 63 4b 57 37 26 27 39 79 fb ba cf ff 00 41 a7 b4 dc f6 e8 12 c7 9f b5 99 5e 98 c2 cf 81 59 4a ef 12 6b 59 5c d9 46 1c ac 53 46 1e ac 0c 90 49 96 95 86 44 95 d5 86 2b 10 b4 48 98 f8 92 59 15 12
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"=!"1#Aaq$2Qrs3BCRSb5!R"%E125AQa$qB(?$E=ACFF,iF,4eaEaRDblg8n3blTI*[9r*N%F-V}lZb,XF)F+IEF,4Jq"IcbNII=<DN$LzH6L55XH2l]Z)-du6,[(]<,b}156Yjh8ReEffb#3177MYxb3QKxUnbf'WimUL&b;s>-u5ORf++G/k}qj(?pd..lv~w'LOG&s%gcgnqzuGvw=-IWhSX!q^-d:CGwy6~oVcKW7&'9yA^YJkY\FSFID+HY
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.082334995 CEST446OUTGET /carni.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.336186886 CEST1214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:48 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "070628183ccc31:0"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 882
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 04 00 dc 58 5f 6f e2 38 10 7f 5f 69 bf 83 95 d3 ee 5b c9 1f 08 34 da 10 29 a2 d0 45 6a 4b 45 d1 3d dc 9b 93 98 c4 ab 24 ce 3a 4e 7b 7b 9f fe c6 21 10 87 16 0e 76 2b 1d 77 55 23 c6 93 f1 cf 33 bf 99 31 36 6e 22 b2 d4 fb f8 e1 e3 07 37 21 38 02 c9 cd 88 c0 28 11 a2 b8 22 df 2b fa 3c d6 26 2c 17 24 17 57 77 38 8f 2b 1c 13 0d 85 1b cd 58 a3 42 db 4d c9 71 46 c6 da ed f4 61 ba f4 57 8b a5 62 75 4f 43 ce 4a b6 16 68 c6 41 f7 08 18 c8 ee 19 fb 53 1f 39 8b e7 91 32 6f 67 dd 9b 46 54 30 de bb 61 61 95 c1 2b ed a8 9f ab 1f 85 ea a3 20 7f 0a 5d 86 f9 05 85 09 e6 25 11 e3 17 9a 47 ec a5 bc 32 2d db aa b1 04 15 29 f1 56 f3 d5 e2 6e e1 ea 9b 11 a8 f5 86 13 10 03 16 fd 40 12 6a ac fd 66 c0 df 6c a6 a1 20 0e 59 ca 78 ad 71 1c d0 c8 39 05 c2 29 8d f3 b1 16 c2 ea 84 d7 3a 9a c5 28 60 3c 22 60 6b 68 a8 e4 21 50 97 41 60 a5 2e 38 29 0b 1c 91 5e 4c d7 1a 7a a1 91 48 c6 9a 39 00 ab 84 d0 38 81 e5 ae 87 9a f7 39 0f ca e2 cb 71 a4 8c e6 b4 c0 61 07 e8 fa ba c5 71 06 a7 e1 ac e1 93 77 dd e9 3b 2d 8c 69 d8 27 e2 ec f9 32 b2 5a 10 90 3d 57 2f 6a ea 71 90 92 1d 86 09 89 23 69 0a 94 84 34 8f eb f1 d6 09 c3 f8 a4 21 1a 8d 35 bf 12 ec a1 ca 02 c2 4d c9 2e 42 ae e0 f5 a7 94 a2 ae 7d 9b a2 d9 6c 32 31 a0 e6 de 4a 50 3d b5 da 0a c1 56 a0 5b 61 0d b5 84 20 1e 22 8b 2c a3 21 7a c2 79 89 ee 9f 20 60 fa 17 28 87 5b 90 7b 7f 32 f9 3a 7f 98 a2 c7 e9 12 dd f9 f0 ff fb 62 e9 ff 31 5f 80 ea 66 7a 07 9a 89 bf 7c 98 ba ba 44 04 06 28 3c 01 3c d5 41 b7 36 4c ef b1 64 9c c5 92 c2 bb 65 0c b6 c0 2a 6d 6f 52 b7 4b b8 23 9b 49 2e 06 ce 59 ed 74 98 72 c0 e7 86 c5 d3 69 eb b0 bd 19 1c ae ab 10 f3 9c ea f5 c0 30 cd de b7 22 de 45 6f 0f 07 4a ac e0 b8 e7 06 32 c6 86 c4 9a ee 86 f9 a0 a9 bf dd 8a ba 88 5a 66 74 85 9a 83 34 d9 2a 4b 96 79 59 cc 18 4e 87 19 f3 ba af 64 14 06 de 2b 36 94 f8 8f 87 29 03 a0 67 c6 e0 af d7 44 08 2c 38 0d 29 22 29 c8 20 25 e4 55 23 fc 72 12 8e f2 7e 88 d3 b3 42 59 71 2a 70 4d f5 31 ef cf 72 72 c3 e8 be 43 db b5 df f4 cc 3b b9 45 ec 6e 21 8c d4 42 70 60 43 3c bd d9 fa 5d 24 7b a8 20 0d 65 b3 5d 50 36 8f 93 f7 13 3b cd a8 1b fc 40 d9 69 24 a7 de bb 15 c3 7b 55 ec 13 89 31 2b 4b 7a 49 59 39 ee f1 2d c7 42 54 31 c5 a8 9d 47 d0 3c 2b 70 d9 6c 1d ff 8d 8e db db 7a 87 23 b5 54 9c 33 3a ce 32 3a 48 96 a1 1c 0b cd d1 f0 ff dd 71 96 d5 0d be af d0 68 d9 a3 0b ec b8 d6 7a 9e 97 38 0c ff b9 66 2f ab ff 5a eb 27 26 04 7b ae 98 60 ff 6a c7 fd 44 d1 f4 7b 45 ae 6e d3 4a d1 9c f5 65 67 d9 dd 2b 90 a9 b6 9e 29 ef 11 bf 9c d6 ee 31 fb 35 65 87 4e dd ef 94 63 bf 2c 19 17 54 de a7 19 aa 4a 0c b9 ee 1c 96 4f 0a 0f 44 79 33 69 47 1b ab c6 a2 7d eb 16 de 16 b7 d8 5c a8 75 79 a3 6e c4 fa 47 88 bf 07 00 f2 e8 09 13 8b 10 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: X_o8_i[4)EjKE=$:N{{!v+wU#316n"7!8("+<&,$Ww8+XBMqFaWbuOCJhAS92ogFT0aa+ ]%G2-)Vn@jfl Yxq9):(`<"`kh!PA`.8)^LzH989qaqw;-i'2Z=W/jq#i4!5M.B}l21JP=V[a ",!zy `([{2:b1_fz|D(<<A6Lde*moRK#I.Ytri0"EoJ2Zft4*KyYNd+6)gD,8)") %U#r~BYq*pM1rrC;En!Bp`C<]${ e]P6;@i${U1+KzIY9-BT1G<+plz#T3:2:Hqhz8f/Z'&{`jD{EnJeg+)15eNc,TJODy3iG}\uynG
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429811954 CEST411OUTGET /images/carni/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657283068 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5e7a6da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 17804
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 db 02 34 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 08 ff c4 00 40 10 00 01 03 02 04 05 02 03 06 04 06 01 03 05 00 00 01 00 02 03 04 11 05 12 13 21 06 31 41 51 61 22 71 14 32 81 07 23 42 52 91 a1 15 33 b1 d1 24 43 62 72 c1 e1 53 16 17 f1 25 34 63 82 f0 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 04 05 06 03 07 ff c4 00 32 11 00 02 01 04 01 03 02 03 07 04 03 01 00 00 00 00 00 01 02 03 04 11 12 13 05 21 31 41 51 22 61 71 06 14 23 91 a1 b1 c1 32 34 81 e1 33 42 d1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 22 27 4f af e5 0c d7 4f af e5 77 7c 47 29 c8 13 d7 4f af e5 0c d7 f2 9c 4f e5 1c 43 c8 13 d7 4e 27 43 35 bc a7 13 23 88 79 02 9a e9 f5 d0 bd 6f 29 f5 d1 c4 3c 81 41 3f 94 fa e8 60 9f ca 7d 7f 28 e2 1e 40 9e bf 94 e2 7f 28 60 99 3e bf 94 71 13 90 28 27 f2 9f 5f ca 19 ac 40 de e9 09 f7 b5 d5 78 87 90 29 af e5 3e bf 94 2f 5e dd 53 89 fc a3 88 79 02 82 7f 2a 42 74 2f 5d 38 9f ca 38 87 90 29 af e5 38 9f ca 17 af e5 3e ba 38 87 90 29 af e5 38 9d 0c 13 f9 4f af e5 1c 43 c8 14 13 f9 4f ae 85 eb f9 4f ae 8e 22 72 05 35 d3 eb f9 42 c4 fe 54 b5 fc aa f1 0f 20 4c 4e a5 ae 85 eb a7 13 f9 47 10 f2 05 35 d3 eb a1 9a fe 53 eb f9 47 10 f2 04 f5 fc a7 13 a1 9a e9 f5 fc a3 88 79 02 7a fe 54 84 fe 50 cd 74 fa ea bc 43 c8 13 d6 4f ad e5 0c 13 fd 57 52 5c c6 39 f2 96 c4 c6 b7 31 73 cd 85 95 27 18 c1 66 4f 05 a2 e5 27 88 a2 fe b7 94 e2 65 9e 8f 1f a2 90 fa 75 de c6 b8 31 ee 64 77 0d bf 25 cf 14 a5 c7 eb 9e 5e ca b8 b0 fc 3c 58 31 ec 6d a4 70 f3 e5 61 54 bb a3 1f 1d cc 98 50 a8 fc f6 34 c2 71 c8 11 7f 75 2d 65 8e c3 f0 b8 68 2a 75 59 53 88 cf 21 d9 d2 17 7a 4a 3f 15 5c 55 2f 91 b4 e5 c5 d1 0b c8 d3 f8 47 74 51 b9 85 49 6a fb 31 a9 46 50 59 5d c2 62 6f 29 f5 90 c1 3a 96 ba cd e2 31 b9 02 5a de 53 eb 21 ba e9 f5 d5 78 87 90 25 ac 9f 59 0d d7 4f ae 8e 21 dc 25 ac a5 ac 86 89 bc a7 d7 f2 8e 21 dc 24 26 4f ac 86 eb a9 09 d1 c4 3b 84 75 bc a7 d6 43 84 c9 c4 c8 e2 1d c2 22 64 fa de 50 e1 32 7d 6f 28 e2 26 e1 1d 54 fa a8 78 9b ca 7d 6f 28 e3 1d c2 1a aa 5a be 50 e1 37 95 e5 7f 6a 18 a7 16 d3 ce 1b 47 78 30 a7 0c 8d 92 23 bb c9 ee bc 6b 7e 1c 73 83 d2 9f c6 f1 93 d9 44 c0 f2 70 3e c6 ea 5a ab cb 38 2b 88 0e 0f c1 f1 c7 56 d7 cf 30 71 79 78 75 ef 7e 40 f6 5c eb 3e d0 71 aa 82 45 15 13 29 c7 fa c6 62 7d 97 87 3d 3c 64 f4 e3 9e 70 7a c6 aa 5a ab ca f0 7e 20 e2 71 21 7c af 8e 78 dc 77 6c a6 c4 79 0b
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222224"@!1AQa"q2#BR3$CbrS%4c2!1AQ"aq#243B(?"'OOw|G)OOCN'C5#yo)<A?`}(@(`>q('_@x)>/^Sy*Bt/]88)8>8)8OCOO"r5BT LNG5SGyzTPtCOWR\91s'fO'eu1dw%^<X1mpaTP4qu-eh*uYS!zJ?\U/GtQIj1FPY]bo):1ZS!x%YO!%!$&O;uC"dP2}o(&Tx}o(ZP7jGx0#k~sDp>Z8+V0qyxu~@\>qE)b}=<dpzZ~ q!|xwly
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743196964 CEST411OUTGET /images/carni/image023.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967299938 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "80fabcea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1468
                                                                                                                                                                                                                                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 5a 04 03 00 00 00 4e 2c 79 5a 00 00 00 18 50 4c 54 45 d6 ec df 56 68 4f b9 d8 bf 38 2c 23 9d b4 9a 7c d4 6d 70 9d 7b ff ff ff 2a d8 df 4e 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 07 4f 6d b7 a5 00 00 05 3a 49 44 41 54 58 c3 ed 98 cf 6f e2 38 14 c7 bd 16 6a ce 29 51 e6 9a b5 02 9c d9 f4 0f 80 cc 1b ef 79 ab 09 e7 09 75 3d 57 0b 55 9b 7f 7f df b3 e3 38 0e 01 da 65 0e ab 55 2d 95 82 82 3f fe be 9f b6 61 dd af 1a 86 7d a2 3e 51 ff 6b 94 61 38 92 5f 81 72 18 c7 ba 0f e5 67 b3 bb 51 c3 64 93 dc 8b 0a 73 ef 45 f5 ee f6 d0 7b 50 81 d4 99 fb 50 66 fc 3e b9 0b 35 12 75 27 ca dc 44 99 f7 a2 a2 89 b3 28 09 e2 5d 42 23 51 d6 da 29 6a a1 71 40 91 dc 8f 3a 69 37 54 5d dc 42 75 37 50 6b 3d 8c 1b 86 c6 a2 ce 7d 55 ea 68 40 cd fe 2d ea a4 cf c6 25 b7 4d 5c 35 cd 76 23 f5 cc 50 b3 d2 4c 77 15 b5 4f f5 fc 98 71 1b bb 8a 32 cb 6a 9b 5e a6 c5 16 25 e7 e4 11 ea ef aa 4a af c0 d4 ee 0a 2a 89 51 5f 11 b3 44 5c 9a e6 b3 ac e3 f5 00 8e 50 a7 65 1a c6 1c 6c 37 9d 3b 09 42 40 fd 46 c6 6d 03 ed cc c0 62 3a 77 12 84 80 7a 41 54 35 42 4d 61 e2 32 ca 69 1c 50 6f 95 1d 03 a7 06 dd 8e cd 54 fc 0a aa 8b 50 bf 5b d2 a0 2a 33 1d 13 e3 3a aa af a8 4a 22 14 26 55 84 fa c1 df b2 9d 61 a5 2f 00 25 2e a3 fa 0f 03 4a b6 e9 18 55 14 8b fd 0e 12 c3 07 51 11 2a 0a 20 8b 51 68 0e e8 e0 f1 6c b1 31 2c 81 84 bd 0d a2 2e a2 7c 62 8c 50 38 50 5a 8f 12 1d 4f 4c 62 d8 7a 10 75 11 e5 df 0f 28 2e ec f0 d2 72 2c 3a 84 b1 c1 3e b8 84 1a b2 69 40 2d a0 76 b0 b2 97 86 46 25 bc 77 15 68 99 c3 6e 16 15 f2 de a1 8c b5 4d 89 82 ec e0 28 4d b7 36 45 c1 db 27 53 c0 74 4f c6 28 77 44 1b 55 90 45 31 4c 20 05 d2 36 26 07 2b 21 ee 7e 8b a7 b5 54 b0 1b e6 31 4c 3a 20 9b 47 96 5a 14 b7 d9 08 02 69 18 2a a2 e1 1f 84 9e aa c4 1e 72 a9 f0 69 e2 e6 08 0e 00 35 c2 a2 5c 73 28 46 42 e8 a9 c4 bd a1 a0 8f 14 02 2f 0d 84 de 1f 49 6c 8d 46 21 48 d4 1c 9c 63 c7 cd da 19 28 d8 c3 8e 34 4b 5a 4a 6a a9 18 eb 03 2a ad 7d 02 32 10 9b 3e d2 25 7c 13 61 04 07 3a b7 a3 8c 82 8e ba 9c a4 21 91 22 e0 94 91 d7 10 b5 87 cc 25 03 c6 44 88 d5 3a 63 81 75 96 0c 82 b1 11 cc ce 67 3e d7 04 1a e8 ca 19 7d 84 39 d3 fc f5 14 50 c3 3e ee 51 6f d8 38 6b 07 13 e4 34 7c a1 83 48 6f 68 f9 3d 13 e5 86 48 54 8b fc 90 56 47 b7 8e 7d 89 51 e6 05 0b b9 4a 09 b6 46 d3 c8 69 5e 9a 85 ed 6b 00 ab c9 a6 0a a2 fe 28 f6 69 51 66 14 6c 88 6b f0 a1 d2 fa 85 3a 43 cd 16 c1 4e 2a a3 dc 16 81 2a e1 47 77 2a a9 aa 19 6f 0e 6d 75 54 cb 14 f6 cb 1d fa 14 22 55 a7 76 8b 91 6a 6d c7 52 85 f3 9a b0 30 99 62 08 44 f9 0c f2 8b 29 6d 55 b3 55 d3 b4 b9 cc f6 6d 95 2e 1f 79 c1 55 84 2a b5 ad 93 34 b5 fd 2f af 43 08 d0 4e 89 7e aa e1 eb cf d2 b6 1a 74 7a d3 e8 ac cd f9 1e bf 9a 71 b6 de 8d 51 27 f4 71 6b 77 ac 08 86 2b 96 a0 00 c8 23 50 72 e9 5a 0d 8a 3a e0 f7 96 59 bb 25 87 2c f4 66 82 1a 60 ad 83 a5 47 c6 16 3b 8a 82 d4 47 b4 b0 ee 7a f3 38 92 f2 96 62 b4 a4 75 1f 65 1d f5 ab 93 b0 65 43 bd 2a c0 b6 ca a6 da 1a e4 11 9f 6e 4e f8 0f 49 98 03 4d f3 fa fa ad 69 68 27
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRZN,yZPLTEVhO8,#|mp{*NbKGDHcmPPJCmp0712Om:IDATXo8j)Qyu=WU8eU-?a}>Qka8_rgQdsE{PPf>5u'D(]B#Q)jq@:i7T]Bu7Pk=}Uh@-%M\5v#PLwOq2j^%J*Q_D\Pel7;B@Fmb:wzAT5BMa2iPoTP[*3:J"&Ua/%.JUQ* Qhl1,.|bP8PZOLbzu(.r,:>i@-vF%whnM(M6E'StO(wDUE1L 6&+!~T1L: GZi*ri5\s(FB/IlF!Hc(4KZJj*}2>%|a:!"%D:cug>}9P>Qo8k4|Hoh=HTVG}QJFi^k(iQflk:CN**Gw*omuT"UvjmR0bD)mUUm.yU*4/CN~tzqQ'qkw+#PrZ:Y%,f`G;Gz8bueeC*nNIMih'
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.394789934 CEST411OUTGET /images/epoca/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653542995 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "7aaf1610a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 16954
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 d0 01 48 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 00 01 08 ff c4 00 5a 10 00 01 03 02 04 03 05 02 07 08 0c 0a 0a 03 01 00 01 02 03 11 00 04 05 12 21 31 06 41 51 07 13 22 61 71 32 81 14 17 23 42 91 a1 d2 15 33 52 55 62 b1 b3 c1 24 43 72 82 83 84 a2 a4 d1 d3 e1 f0 16 25 27 35 53 73 74 93 94 a3 26 34 45 54 63 75 92 b2 c2 c3 37 44 46 64 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 ff c4 00 28 11 00 02 02 02 02 02 02 01 03 05 00 00 00 00 00 00 00 01 02 11 12 21 03 31 41 51 22 32 61 04 13 71 23 42 43 a1 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 5f 68 dd a5 71 6e 01 c7 d8 9e 17 86 62 08 6a cd 8e eb bb 41 61 b5 11 2d 21 47 52 92 77 26 85 cf 6c 5c 77 3f e7 54 8f e2 8d 7d 9a 73 b5 c4 a7 e3 3f 17 52 67 37 c8 cf fb 94 50 de 1f 84 df 62 0a cb 6b 6a e3 a7 99 03 41 ef da b1 eb b3 52 6f 48 bf f8 e2 e3 af c6 e9 ff 00 84 67 ec d7 87 b6 2e 3a fc 72 81 fc 51 9f b3 52 6c 7b 3d b8 74 a5 57 d7 28 69 27 74 36 33 2b e9 da 89 2f 3b 3b c3 30 dc 3a e5 d4 5b 77 8a 4b 40 85 ba 73 28 4f 3e 83 7a 93 e5 8a eb 65 57 0c ab 7a 03 cf 6c 5c 79 af f8 ec 7f c2 33 f6 29 1f 1c 7c 7a 76 c7 07 fc 23 1f 62 a9 ee b0 56 1a 60 ad 2a 59 9a 6a cf 03 62 e1 09 97 56 14 67 d2 ab 64 d4 59 7b f1 c5 c7 bf 8f 7f 9a 31 f6 2b be 38 b8 f7 f1 f7 f3 36 3e c5 57 1e 1b b6 44 e7 53 db 0d 8d 7a 78 7e c1 31 25 c3 a4 fb 54 06 2c 9f f1 c5 c7 bf 8f bf 99 b1 f6 2b be 38 b8 f7 f1 f7 f3 36 3e c5 2f 87 38 4f 09 c4 f1 8f 82 dc 07 94 9c 8a 50 01 64 49 11 03 4d 75 98 a3 a6 7b 31 e1 70 a8 5d ab c6 04 b8 0b eb f9 3f 5e 9d 35 9f d7 4c a3 6a c4 96 98 05 f1 c5 c7 df 8f bf 99 b1 f6 2b be 38 b8 fb f1 f7 f3 36 3e c5 68 c8 ec db 85 12 24 e1 d2 92 61 a2 5d 59 ce 66 3a eb ac 0e 5f ae 9e 1d 9d f0 a8 54 7d c8 40 52 35 79 24 a8 e5 03 78 d7 af 4a dc 3f 26 64 8c d0 76 c3 c7 bf 8f bf 99 b1 f6 2b be 38 78 f7 f1 ef f3 36 3e c5 6a 03 80 b8 59 20 ab ee 33 39 75 c9 e1 27 6d f9 c8 d7 af 2a 74 70 4f 0d a4 41 c1 ed 65 33 9c 84 88 54 6e 01 d8 9d a0 08 e7 5b 87 e4 cc 8c ab e3 8b 8f 3f 1f 7f 34 63 ec 57 a3 b6 2e 3c fc 7d fc d1 8f b1 5a cb 5c 29 c3 c9 4a 88 c1 2d 14 20 f8 3b a1 99 3e 64 11 a0 3b 8a 79 3c 33 81 84 a4 27 0b b2 39 7f 6c 0d 88 73 c8 1d f5 f3 d3 4a 30 37 23 21 f8 e1 e3 c8 ff 00 3e ff 00 34 63 ec 52 87 6b dc 7a 74 18 e1 27 fd 8d 8f b1 5b 22 70 3c 25 a5 a8 b7 85 5a 03 10 51 dd a4 7b e7 6d 76 eb 4b fb 97 86 e5 0d fc 02 dc b6 93 f7 c4 b1 24 fe f7
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"Z!1AQ"aq2#B3RUb$Cr%'5Sst&4ETcu7DFd(!1AQ"2aq#BC(?_hqnbjAa-!GRw&l\w?T}s?Rg7PbkjARoHg.:rQRl{=tW(i't63+/;;0:[wK@s(O>zeWzl\y3)|zv#bV`*YjbVgdY{1+86>WDSzx~1%T,+86>/8OPdIMu{1p]?^5Lj+86>h$a]Yf:_T}@R5y$xJ?&dv+8x6>jY 39u'm*tpOAe3Tn[?4cW.<}Z\)J- ;>d;y<3'9lsJ07#!>4cRkzt'["p<%ZQ{mvK$
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.695477962 CEST411OUTGET /images/epoca/image023.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.948945999 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f2967f10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 13152
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 db 01 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 ff c4 00 4e 10 00 01 02 04 03 03 07 09 04 05 0a 06 02 03 00 00 01 02 03 00 04 05 11 06 12 21 13 31 41 07 22 51 61 71 81 91 14 15 32 42 53 92 a1 a2 d1 52 b1 c1 e1 23 33 62 72 82 16 17 24 34 43 44 54 83 93 b2 25 45 73 b3 f0 f1 55 94 26 35 a3 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff c4 00 27 11 00 02 02 01 04 02 02 02 03 01 01 00 00 00 00 00 00 01 02 11 03 12 13 21 51 31 41 14 61 22 52 04 32 42 23 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d5 aa f5 89 e9 5a ab cc b2 fe 56 d3 96 c3 22 4d b9 a0 f1 10 cc 57 ea 5f e2 3e 44 fd 20 98 80 ff 00 c7 26 7f 87 fd a2 23 c1 8d 11 2c 2b b5 13 fd e3 e4 4f d2 0e 2b 75 03 fd e3 e4 4f d2 22 41 83 83 00 92 a2 b5 3f ed fe 44 fd 20 c2 b3 3f ed fe 44 fd 22 30 18 30 31 11 26 2b 13 c7 fb 7f 91 3f 48 11 57 9e f6 ff 00 22 7e 91 1c 0c 18 18 88 91 15 69 db fe bb e4 1f 48 1f 3a ce df f5 df 28 fa 44 78 30 37 88 09 11 55 9c f6 df 28 fa 40 8a a4 df b6 f9 47 d2 23 82 ad 07 0a 88 87 fe 73 9b f6 bf 28 fa 40 f9 ce 6f da fc a3 e9 0c 2f 03 78 88 7d e7 39 bf 6b f2 8f a4 1b ce 53 5e d7 e5 1f 48 60 0c 1b 34 44 3d f3 94 d7 b5 f9 47 d2 3b ce 33 5e d7 e5 1f 48 67 78 eb c4 43 df 38 cd 7b 5f 94 7d 23 bc e3 35 ed 7e 51 f4 86 57 81 bc 44 3c f3 8c d7 b5 f9 47 d2 3b ce 33 3e d7 e5 1f 48 67 78 eb c4 43 cf 38 cd 7b 5f 94 7d 20 3c e5 35 ed 7e 51 f4 86 77 80 2a 88 87 be 72 9a f6 bf 28 fa 40 79 ca 6b da fc a3 e9 0c b3 47 5e 20 1e f9 ca 6b da fc a3 e9 1d e7 39 af 6b f2 8f a4 44 ca cf b3 3a a9 84 b2 49 32 ef 16 5c b8 f5 80 04 fd f0 e0 98 04 7b e7 39 af 6b f2 8f a4 77 9c e6 fd af ca 3e 90 c7 34 06 68 88 7f e7 39 bf 6b f2 8f a4 77 9c e6 bd af ca 3e 90 c3 34 08 54 44 48 0a 94 d7 b5 f9 47 d2 1b f9 da 75 53 db 30 f7 30 0b 91 95 3f 48 44 2b a2 23 a4 e7 12 ba b4 cb 39 4d d2 d8 73 35 f8 5c 8b 7c 22 21 dc c6 20 9f 0f ac 36 fe 54 83 61 74 27 e9 04 4d 7e a4 4f f5 9f 91 3f 48 88 5b a1 4e 28 f1 24 98 32 55 c6 02 25 bc fd 52 ff 00 11 f2 27 e9 12 14 da a4 f4 c4 c2 52 eb d9 93 62 4f 35 3f 48 ae 5f 58 9d a2 b7 75 a9 5f 65 30 a0 27 f6 ee 7d af 84 06 dd cf b5 f0 10 48 08 48 74 c3 8a 5e 6c c6 f6 b4 74 16 5b d6 ee 8e 80 4a 66 21 3f f1 e9 9f e1 ff 00 68 88 e4 98 7d 88 ff 00 fd fc cf f0 ff 00 b4 44 05 5e a6 8a 4d 29 f9 d5 80 4b 69 e6 a4 f1 51 dc 21 f4 21 aa d5 fa 7d 11 a0 a9 c7 ac b5 0b a5 a4 6a b5 77 7e 26 2a 53 5c a3
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222F"N!1A"Qaq2BSR#3br$4CDT%EsU&5'!Q1Aa"R2B#(?ZV"MW_>D &#,+O+uO"A?D ?D"001&+?HW"~iH:(Dx07U(@G#s(@o/x}9kS^H`4D=G;3^HgxC8{_}#5~QWD<G;3>HgxC8{_} <5~Qw*r(@ykG^ k9kD:I2\{9kw>4h9kw>4TDHGuS00?HD+#9Ms5\|"! 6Tat'M~O?H[N($2U%R'RbO5?H_Xu_e0'}HHt^lt[Jf!?h}D^M)KiQ!!}jw~&*S\


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.44976431.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.485239029 CEST400OUTGET /images/spes.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712527990 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e2845bba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2688
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3b 00 8c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 00 05 02 04 08 01 03 ff c4 00 38 10 00 01 03 03 02 03 06 05 02 03 09 00 00 00 00 00 01 02 03 04 00 05 11 06 12 07 21 31 13 22 41 51 61 71 14 15 32 81 b1 91 a1 33 62 d1 16 23 24 34 35 42 72 c1 f0 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 00 07 ff c4 00 32 11 00 01 03 02 04 01 0a 06 03 01 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 31 81 13 14 32 41 42 51 61 91 c1 d1 15 22 33 71 e1 f1 06 16 a1 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 7f d4 a9 52 bc bc a5 4a 13 bb f1 1b 4e 5a 24 98 cb 96 64 be 9f a9 11 c6 fd be 84 f4 aa 39 3c 5f b7 a5 27 e1 ad f2 1c 3e 1b c8 48 a1 3a 68 db a1 29 d8 b0 ea a9 45 d8 c3 64 c8 a9 4a 27 f8 c3 30 ef 0c da d9 40 3f 49 5b 84 91 ef 55 ae f1 4f 51 bc 80 1b 4c 74 1f 05 21 a2 68 66 ae 24 db 70 2a c3 b8 03 8a 77 d4 a4 32 b5 7e b3 96 52 94 48 94 4a 86 00 6d 92 33 5e 0b 66 b9 b9 a3 b4 28 b8 ba 07 89 73 15 1e 76 0f 45 a4 a2 fc 0d cd fa b2 b5 bc 7f 49 ea e4 96 1a fe 23 ed a3 9e 3b ca 02 ab e4 6a 5b 2c 56 bb 47 6e 91 42 3c c3 80 fe 29 42 cf 0d f5 54 95 15 39 b1 0a 59 ca 8b 92 09 39 f5 c5 57 dd b4 9c 6d 3e eb 6c 5d 6f 91 1a 92 a4 ef f8 66 d2 a5 ac 0f 6c 7e 6b 86 a2 4b 5f 22 94 78 5d 21 39 4c f7 3d c0 5f dd 37 24 71 07 4c 46 19 55 cd 0a f2 ec d0 a5 7e 05 55 c8 e2 bd 81 a5 61 b4 c9 78 79 a5 18 fc d2 a9 a6 f4 ea 10 9e d5 db 8a d6 3e a0 94 25 20 fb 73 ad e6 25 e8 f6 46 1c b5 dc 64 92 3a a9 e0 31 ce 85 ce a4 3d 60 27 46 0d 4c cd da f7 79 0f 64 6c ff 00 18 62 24 e1 8b 63 cb f5 52 c0 15 56 ff 00 18 67 af fc bd b5 84 72 ff 00 72 ca 8e 68 af 4f e9 1d 35 3a da cc b1 66 42 0a b9 a4 38 a2 a2 3e f4 4c c5 92 d7 1b 1d 8d be 32 30 30 30 d8 a3 06 4e e1 7c ca bd d5 18 6c 4e ca 21 24 8e f3 fb 4a 27 78 83 ac a7 90 22 30 5a 19 c8 ec e3 15 67 f5 af 7e 27 88 d7 3c 94 19 a8 49 38 ee 0d 82 9d 08 69 b6 c0 08 6d 29 03 a0 03 15 9d 77 9b b8 f4 9e 54 3e 2b 13 7e 9c 0d 1f 7d 52 55 ad 09 ad 66 f3 95 20 a4 28 ee 3d b4 8d c4 1a 60 e9 fd 37 32 d9 67 6a 24 87 d0 b7 11 9c ab 9f 3a 29 a9 44 64 0d 61 b8 4b d4 62 73 4e dc 84 00 3c 02 94 b5 e3 05 fe 75 b2 d5 06 dd 05 e5 30 67 ba 50 eb a9 eb b0 0e 60 1f 02 69 95 42 7a ff 00 47 ab 58 59 5a 8e c3 c8 62 5c 77 43 ac ba b0 48 07 c4 1c 79 8a 9c 80 96 90 dd d2 f4 8e 8d 93 b5 d2 6c 91 30 99 8c 87 db 69 d2 5b 8f bb be 53 d7 1e 7e f4 d5 b2 e9 5d 05 29 b6 9d 44 df 89 51 1c c3 cf 6d c9 f6 e5 4b eb be 94 d4
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222;"8!1"AQaq23b#$45Br2!12ABQa"3q(?RJNZ$d9<_'>H:h)EdJ'0@?I[UOQLt!hf$p*w2~RHJm3^f(svEI#;j[,VGnB<)BT9Y9Wm>l]ofl~kK_"x]!9L=_7$qLFU~Uaxy>% s%Fd:1=`'FLydlb$cRVgrrhO5:fB8>L2000N|lN!$J'x"0Zg~'<I8im)wT>+~}RUf (=`72gj$:)DdaKbsN<u0gP`iBzGXYZb\wCHyl0i[S~])DQmK
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712565899 CEST1289INData Raw: 16 2d ca 9f 6d 70 b2 39 97 d8 fe f1 03 dc 8e 95 4c 85 21 c4 85 a0 85 24 f3 04 55 53 49 88 fc ed bf dd 6d e6 8c 56 34 18 25 23 ec 9e 93 f4 96 9a b6 d8 e7 4c 87 6b 8a e3 8d 32 a5 a5 4a 25 43 20 72 f1 a4 7c 5b ac d9 51 91 21 c7 b0 b7 3b c7 6a 40 03
                                                                                                                                                                                                                                                                                          Data Ascii: -mp9L!$USImV4%#Lk2J%C r|[Q!;j@T/3zR1n` NX4Y'O$r5^69)9Qp(]77tM]kg:q0S'*'zkA;$+LS?R>Jp9gt
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712599993 CEST397INData Raw: 92 52 b6 f7 28 6e 3c ce 3d e9 9b 07 44 e9 c7 25 34 17 6a 69 43 19 c1 52 bc bd ea bc 19 a4 d9 cb 50 e6 61 d4 a0 67 8c 93 e7 ea 97 ef f1 2f 52 bc 4f f8 e6 5b 04 63 b8 d8 15 a0 f6 b4 d4 32 77 25 77 77 ce ee a1 04 72 1e 98 a7 7b 5a 3f 4f 32 00 45 a2
                                                                                                                                                                                                                                                                                          Data Ascii: R(n<=D%4jiCRPag/RO[c2w%wwr{Z?O2E0s<OsiNB:1TITAbR4+;xIM0+woB 887/hwo3LZkP5*Bd;Geys<.n&;@x\#(
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.719052076 CEST402OUTGET /images/tanita.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944343090 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "74837aba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2476
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3d 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 03 08 02 ff c4 00 3d 10 00 01 03 03 02 04 03 03 09 05 09 00 00 00 00 00 01 02 03 04 00 05 11 06 21 07 12 31 41 13 22 51 15 16 71 14 23 32 42 72 91 a1 b1 d1 17 26 52 61 63 27 36 44 53 64 74 81 92 a2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff c4 00 30 11 00 01 04 01 02 04 03 06 07 01 00 00 00 00 00 00 01 00 02 03 11 12 04 21 13 41 51 61 05 14 31 22 81 91 a1 b1 c1 15 23 32 52 71 82 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 3f 66 96 69 7a d3 5b 9a d6 d5 aa 63 8d a8 a5 69 65 6a 4a 87 62 01 ab 02 cd 28 9d 52 ae 5f 1c 43 d5 fb 83 78 7c 60 9d cb 78 ac 0e 21 ea d0 0e 2f 2e ff 00 d4 57 57 f0 89 7f 70 59 7c db 3a 2e a1 a5 41 7d 37 ad ee e9 e1 a5 fe ed 3a 6a de 96 cb 81 b6 16 a1 8e 52 45 51 47 11 75 62 16 85 aa f2 ea b9 08 24 60 6e 29 6c f0 c9 1e 5c 01 1b 6c 89 da 96 80 0d 7a ae a2 cd 2d ea 2a 15 cb da 3a 59 bb 8b 2a c1 76 29 71 27 d1 5c bf ad 07 2c 5e ff 00 ea 9b 7c f9 b0 75 07 22 23 38 a4 86 d4 3c ca 23 b0 ac d1 69 8b c3 8b 9c 05 75 4d 74 95 54 2e d1 e2 96 f4 2d b6 6b 59 b7 6e 17 5c de f1 cb 57 9b 72 0a 1f 3f 58 11 d1 55 51 b3 de f5 63 52 b4 cc d9 77 c5 bb 16 e6 f0 1e 18 1b 80 0e e0 d3 5b a1 79 ca c8 14 6b e5 68 0c c0 56 cb a0 29 6f 40 cb bd c7 55 5c 35 86 a3 8f 6f be 2a 33 16 f4 29 ef 0c 8d 8a 47 61 50 f7 3d 61 a9 9b d2 d6 49 2c dc a4 f8 ae 95 87 16 94 e7 38 f5 a2 6f 87 b9 d5 4e 1b fd c5 a8 67 02 f6 5d 17 4b 7a e5 65 6b 9d 55 cd e6 bd c8 07 d0 8c 53 9b 66 b6 d4 ef 5e 60 36 bb b4 95 b6 a7 d2 14 02 76 23 34 e3 e1 32 01 79 04 b1 aa 69 35 4b a8 29 50 17 89 da ce ee c6 ae 30 2d b7 07 63 b3 19 94 a5 c0 8e ea 3b e6 9c f0 bf 56 de ee 17 4b 85 b6 5c f5 c8 75 c8 e5 71 cb 9d 94 3d 29 07 c3 de 21 e2 df 74 7e 61 b9 e0 8e 35 9a ae e9 96 ef 48 f1 fd aa e2 96 0f d0 2a ed 56 11 d6 b1 39 b8 9a bb 4f 09 56 08 0a 49 4a 80 20 8c 10 7a 1a cd 2a 15 68 59 c6 4b 7c 28 7a 41 95 c7 8a cb 4b 32 53 e6 42 00 34 3a e1 8b 0c 49 d7 d0 99 90 ca 1e 69 48 5e 50 b4 e4 74 a2 77 1b 0f ee 6b 3f ee 53 43 6e 14 8f ed 0e 0f d8 5f e5 5d fd 29 3e 45 c7 f9 5c f9 ab 8c 3d ca df c6 97 a2 db 6d 30 6d 30 9a 69 84 be e1 79 c4 36 90 9e 60 36 df 15 44 ba d8 5a 8d c3 bb 3d dd 28 c3 cf 3c b4 ba af e2 1d aa 43 8b 57 43 73 d6 ef b0 08 2d c4 6c 34 9c 1e e7 ad 3c d4 1a 93 4f 4d e1 8c 0b 14 27 9c 54 f8 dc 84 a4 a0 81 91 f4 b7 a6 e9 da f8 e2 88 01 ea 6c fb d0 c8 43
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222="=!1A"Qq#2Br&Rac'6DSdt0!AQa1"#2Rq(??fiz[ciejJb(R_Cx|`x!/.WWpY|:.A}7:jREQGub$`n)l\lz-*:Y*v)q'\,^|u"#8<#iuMtT.-kYn\Wr?XUQcRw[ykhV)o@U\5o*3)GaP=aI,8oNg]KzekUSf^`6v#42yi5K)P0-c;VK\uq=)!t~a5H*V9OVIJ z*hYK|(zAK2SB4:IiH^Ptwk?SCn_])>E\=m0m0iy6`6DZ=(<CWCs-l4<OM'TlC
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944380045 CEST1289INData Raw: 9e eb e8 af 7c 2c ba 2a 7f 0e 1e 61 6b e6 5c 44 b8 d6 3b 81 82 45 51 6c b7 39 56 7e 1b 5d 2e 10 dc 5b 6f 33 75 0a f2 9f a4 33 b8 35 bb 83 97 20 cc db c5 b5 64 e1 f8 c5 68 df b8 1b d3 06 31 fb 26 bd fa 1b 9e 3f 1a 49 88 32 57 82 36 25 bf 34 c6 ba
                                                                                                                                                                                                                                                                                          Data Ascii: |,*ak\D;EQl9V~].[o3u35 dh1&?I2W6%4AGtf_rIhtC52qjIX;4M|s1R-14,I?j&`wk1Dp+ou|iY*pl@0=Xk.AD_uRavBJR
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944412947 CEST185INData Raw: ea c8 03 fe 2a db dc 0a 40 ec 36 ab e3 0d b6 3b 77 ff 00 14 c4 aa 54 41 62 8a eb 6b 6f e5 ea 42 14 14 96 d4 ca b0 15 eb d2 9d c8 6e cd 38 ba a5 c5 94 56 e2 f9 ca bc 32 0e 6a d5 9f ce 96 73 54 65 de f7 f8 ab c5 51 8d a6 de 87 92 b6 e1 cf 51 40 c0
                                                                                                                                                                                                                                                                                          Data Ascii: *@6;wTAbkoBn8V2jsTeQQ@`i0UcX$<Sjbv!V*:JW%qYBGS>l;+QoIO*^wH=@I]Hu..;T
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.307323933 CEST415OUTGET /images/servizi/image009.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/servizi.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.532139063 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:36 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b8f03b11a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1197
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 3b 00 50 00 f4 00 00 00 00 00 4e 31 2d 62 32 26 6f 46 3a 57 3c 44 6b 59 59 95 4d 36 ae 54 39 c1 54 37 9e 60 4f b5 6d 4e d4 67 49 e5 69 46 e4 75 4e db 8b 64 7b 82 85 cf ab 89 e6 b3 92 c5 b7 ab d6 d5 d0 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 20 24 f9 f5 72 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 15 00 2c 00 00 00 00 3b 00 50 00 00 05 ff 60 25 4e 52 41 9c 68 aa ae 6c eb 12 01 f1 4c 62 3d 11 40 ae ef 7c ef ff 40 df c3 16 08 1a 8f c8 df b0 82 d3 15 24 d0 a8 74 4a ad 5a ad 85 1e 74 47 82 05 be e0 b0 78 4c 2e 8b 07 90 49 51 47 c8 e6 24 8f 00 82 41 af db ef f8 bc 3e 8f 70 4c 78 4d 4f 01 0c 14 85 86 87 88 89 8a 8b 8b 11 0c 11 6e 39 4d 25 0b 8c 96 97 98 87 8e 12 3b 93 04 95 99 a1 a2 86 13 0c 9c 6c 6f 9f a3 89 70 0f 05 af 0f 50 13 a1 a5 a7 92 a9 a0 ab 13 0f 4d 3d 31 33 98 b5 9d b8 ba 71 48 01 05 b3 8c c2 a8 00 12 aa a2 cf 49 3a 01 10 cb a6 c3 ce d0 99 b6 4e b1 13 24 0f ae 6b 4e 8b cc b7 da b9 97 dd 01 c0 8b 70 bd 00 ed 89 e7 00 9e ea 8c dd c9 99 13 10 e4 04 f4 b0 35 7b 86 6f 51 af 02 ba 9a 3c 08 d8 ed 1e a6 07 e5 56 15 ca a1 ec 50 3d 87 96 fe 48 aa b8 0a 8a a2 8b c4 2c 41 7c 23 31 98 40 74 04 33 ff ae 41 58 f2 12 c8 74 96 4e 05 e0 d8 f2 e3 49 7b 21 0d ca a3 29 0a 5c c6 9b 18 49 89 83 10 a9 80 b8 a3 48 93 2a 2d 22 e1 5a c3 9c 85 22 4d 3b c2 93 14 50 a8 52 a7 06 61 69 ee 2a 4c 43 bd 78 69 f5 11 a0 a9 d3 6c 29 49 c9 a2 30 12 40 ac 2b 70 ab 5a f4 9a 56 d1 48 b3 35 7f 3e fd 8a a8 4b 8e b7 70 a9 40 90 61 72 6f 5d 43 59 c7 46 d4 8b 76 5b a1 b6 8a 79 e0 3d 3b d0 31 bb c8 39 b8 32 ae ac 6e d7 2b 09 6a 9c bc 1a 4d ba 34 2c b9 7d e9 3a 4e e4 46 73 5e 86 8d 0b 1e 6a 3b f9 f5 5c c3 ab fb ae b4 6d 13 b7 ec 43 91 50 d7 7c 79 f8 23 9b 9a e2 7a c7 7e b8 78 14 27 80 b0 39 67 3a d8 51 92 72 e9 c1 76 ec cb d4 16 7a 6a df a1 1a 82 8e 19 cf 75 21 e2 b9 f3 91 b3 f7 0d 1c 38 38 eb ed 55 45 ff fb 5d 3c 79 29 e2 ff a5 8c 32 7d c6 c4 40 6c d7 15 78 ba 94 a0 1f 1b ee 6c d6 5f ff 7d c1 b8 e2 45 1b 09 16 b6 1c 6f 2d d1 47 61 85 aa 2d e0 de 86 1c 76 e8 e1 87 20 72 98 e1 1e 24 96 68 22 1e be 9d a8 e2 8a 28 36 c6 e2 8b 2c e2 06 e3 8c 26 ca 58 07 0f 03 2c 00 80 02 03 f0 70 00 0f 08 f0 60 80 8e 3b 0c 89 63 1d 36 d2 01 c0 90 0b 18 00 80 8e 0a 2c 80 c0 02 3d 26 e0 e4 02 58 4a b9 e4 01 07 f4 08 25 96 3d fe a8 00 97 3d 22 e9 e2 8d 00 0c d0 63 8e 3b 32 40 e4 02 0c 38 29 80 9a 03 04 69 00 99 6c ce d9 e3 9d 3b 92 09 80 99 95 d9 b1 24 96 62 ee a8 40 9a 59 5e 99 65 90 f2 14 c1 66 94 4d 2e d9 03 a0 fd 09 ba 83 00 50 f6 f0 e3 0e 62 d2 71 25 8e 09 00 d0 00 1d a1 52 8a 93 36 34 a6 aa 47 92 aa b6 aa 9a ab b0 a6 08 eb 8c 70 8e e8 40 02 b8 2a a0 40 02 0a 18 c0 c0 ad be da 01 ec af bb ea 8a 6b 02 73 d0 e1 c0 ad c7 e2 7a 40 ad 23 02 c1 40 a8 00 1c 50 47 da 03 6b 30 d0 e3 0f 0b 38 00 60 0e c1 a6 b8 86 18 02 4c 9b 43 b2 74 64 bb ad
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a;PN1-b2&oF:W<DkYYM6T9T7`OmNgIiFuNd{!MSOFFICE9.0msOPMSOFFICE9.0 $r!MSOFFICE9.0cmPPJCmp0712Hs!,;P`%NRAhlLb=@|@$tJZtGxL.IQG$A>pLxMOn9M%;lopPM=13qHI:N$kNp5{oQ<VP=H,A|#1@t3AXtNI{!)\IH*-"Z"M;PRai*LCxil)I0@+pZVH5>Kp@aro]CYFv[y=;192n+jM4,}:NFs^j;\mCP|y#z~x'9g:Qrvzju!88UE]<y)2}@lxl_}Eo-Ga-v r$h"(6,&X,p`;c6,=&XJ%=="c;2@8)il;$b@Y^efM.Pbq%R64Gp@*@ksz@#@PGk08`LCtd
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.532174110 CEST195INData Raw: 0f 06 38 60 04 1d e2 02 20 c0 b2 cb 4a 69 2e 00 e8 32 a0 6e 0e c2 82 eb ae bc 77 e8 00 6f 6c fa fe 70 6f be fb 02 c0 ab ae db 76 0b ee 1d d9 8e b8 86 00 14 53 6c 2d b5 e8 3a 90 70 0f e5 fe 1b ac b2 11 c7 3b 2f bd 0e 58 bb e9 bc 0a 78 2b f0 ba 39
                                                                                                                                                                                                                                                                                          Data Ascii: 8` Ji.2nwolpovSl-:p;/Xx+93e2F@-D^O2~ q@GY3*4VYMZdM}3elC@G$dt5T t#CC!;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.054007053 CEST445OUTGET /dove.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.279520035 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:48 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "c6f5ed8183ccc31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:54 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1753
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 74 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 46 72 6f 6e 74 50 61 67 65 20 35 2e 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 50 72 6f 67 49 64 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6e 74 50 61 67 65 2e 45 64 69 74 6f 72 2e 44 6f 63 75 6d 65 6e 74 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 74 69 74 6c 65 3e 54 49 54 4f 4c 4f 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 74 65 78 74 3d 22 23 30 30 30 30 46 46 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 39 39 46 46 22 3e 0d 0a 0d 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 31 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 41 75 74 6f 4e 75 6d 62 65 72 31 22 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 43 43 30 30 22 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 75 3e 3c 62 3e 3c 69 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 44 4f 56 45 20 53 49 41 4d 4f 20 3c 2f 66 6f 6e 74 3e 20 3c 2f 69 3e 3c 2f 62 3e 3c 2f 75 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 69 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 35 22 3e 50 6f 74 65 74 65 20 76 65 6e 69 72 65 20 61 20 74 72 6f 76 61 72 63 69 20 6e 65 6c 20 6e 6f 73 74 72 6f 20 6e 65 67 6f 7a 69 6f 20 73 69 74 75 61 74 6f 20 61 20 70 6f 63 68 69 20 6d 65 74 72 69 20 64 61 20 43 6f 72 73 6f 20 0d 0a 20 20 20 20 42 75 65 6e 6f 73 20 41 69 72 65 73 2c 20 70 72 65 63 69 73 61 6d 65 6e 74 65 20 69 6e 20 75 6e 61 20 74 72 61 76 65 72 73 61 2c 20 76 69 61 20 53 63 61 72 6c 61 74 74 69 20 37 2c 20 64 6f 76 65 20 70 6f 74 72 65 74 65 20 0d 0a 20 20 20 20 76 65 64 65 72 65 20 64 69 72 65 74 74 61 6d 65 6e 74 65 20 69 6c 20 6e 6f 73 74 72 6f 20 61 73 73 6f 72 74 69 6d 65 6e 74 6f 20 69 6e 20 65 73 70 6f 73 69 7a 69 6f 6e 65 2e 3c 62 72 3e 0d 0a 20 20 20 20 3c 62 72 3e 0d 0a 20 20 20 20 3c 2f 66 6f 6e 74 3e 0d 0a 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 36 22 3e 4d 65 7a 7a 69 20 50 75 62 62 6c 69 63 69 3c 2f 66 6f 6e 74 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 20 73 69 7a 65 3d 22 35 22 3e 3c 62 72 3e 0d 0a 20 20 20 20 4c 61 20 66 65 72 6d 61 74 61 20 64 65
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Language" content="it"><meta name="GENERATOR" content="Microsoft FrontPage 5.0"><meta name="ProgId" content="FrontPage.Editor.Document"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>TITOLO</title></head><body text="#0000FF" bgcolor="#0099FF"><table border="1" cellspacing="1" width="100%" id="AutoNumber1"> <tr> <td width="100%" bgcolor="#FFCC00"> <p align="center"><u><b><i> <font face="Comic Sans MS" size="6">DOVE SIAMO </font> </i></b></u></p> <p align="center"><b><i> <font face="Comic Sans MS" size="5">Potete venire a trovarci nel nostro negozio situato a pochi metri da Corso Buenos Aires, precisamente in una traversa, via Scarlatti 7, dove potrete vedere direttamente il nostro assortimento in esposizione.<br> <br> </font> <font face="Comic Sans MS" size="6">Mezzi Pubblici</font><font face="Comic Sans MS" size="5"><br> La fermata de
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.279577017 CEST751INData Raw: 6c 6c 61 20 6d 65 74 72 6f 70 6f 6c 69 74 61 6e 61 20 70 69 f9 20 76 69 63 69 6e 61 20 e8 20 4c 49 4d 41 2c 20 4c 69 6e 65 61 20 52 6f 73 73 61 3c 62 72 3e 0d 0a 20 20 20 20 41 20 70 69 65 64 69 20 69 6e 20 31 30 6d 69 6e 75 74 69 20 64 61 6c 6c
                                                                                                                                                                                                                                                                                          Data Ascii: lla metropolitana pi vicina LIMA, Linea Rossa<br> A piedi in 10minuti dalla Stazione Centrale F.S.<br>&nbsp;</font></i></b></p> <p align="center"> <b><i> <font face="Comic Sans MS" size="5"> <img border="0" src="i
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.372965097 CEST403OUTGET /images/cartina.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/dove.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598063946 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f07e31aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:55 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 101179
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 02 78 01 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 00 07 ff c4 00 4e 10 00 02 01 02 05 02 04 04 03 06 03 05 04 08 05 05 01 02 03 04 11 00 05 12 21 31 13 41 14 22 51 61 06 32 71 81 23 42 91 15 52 62 a1 b1 c1 24 33 d1 43 72 82 e1 f0 34 53 92 b2 16 25 63 73 a2 c2 d2 f1 07 35 44 74 83 93 54 65 e2 84 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 34 11 00 02 02 02 02 01 02 04 04 06 02 02 03 01 00 00 00 01 02 11 21 31 03 12 41 04 22 13 32 51 61 71 91 a1 f0 05 42 81 b1 c1 d1 23 e1 14 33 43 52 62 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 63 26 c9 f2 e8 6a 22 2b 49 11 24 5e e5 01 ec 71 d0 78 1a 5e 56 96 00 7d 04 4b be 24 50 69 5a ba 79 9e 50 88 a8 cb 62 d6 04 9e 31 6d d8 a4 65 b4 8e 36 04 72 7b 7f 3c 52 a3 a3 8f e5 26 55 c5 47 4a 59 bc 2c 4a 59 82 c6 ab 43 d5 0e cb e6 73 a3 49 04 8b 81 6d 89 1a ac 6f 82 9c ba 92 a2 25 44 a1 58 12 26 bc 7e 1e 5b e8 6f cc 54 30 1b 72 a3 b8 b9 da f8 1a 55 47 25 63 a5 2c f1 54 3c 21 58 30 aa 24 35 8d 88 09 c1 bb 9b df 66 53 7b ed cd 38 d3 a7 1a c7 7b 95 16 2d eb ef 84 92 64 45 76 6d 93 c6 55 19 41 d0 28 6a c2 96 93 44 23 5b b1 d9 63 54 36 d8 73 a8 ec 07 ae e7 0d 50 65 d2 55 08 65 aa 8e 8d a1 8e 4d 41 96 1b 19 0a f0 57 6f 97 57 7d af 6e 2c 70 c6 90 e9 a1 94 30 f4 70 0e 05 55 51 98 53 c4 82 82 59 58 bc a9 19 0e a2 62 aa 4d 89 4d 5f 98 76 04 db 05 0d c6 49 61 8a e7 3d 23 9b 06 14 ca c6 96 2b af 42 35 32 02 48 26 db 73 b8 fd 3b e1 c8 2b 5d c2 c1 2a 51 c3 3b 90 22 a8 92 9c 18 a4 3f ba e0 6e a4 fa 8f f9 61 3a ca 6a ea 5c e2 41 59 2b b8 64 d5 0c b2 a2 ab b2 02 80 96 d2 02 de fb 0e f6 c0 66 90 54 51 b8 0e 19 64 16 8f a6 d7 d4 c7 65 20 8e 77 b6 25 9c f7 92 b4 59 c5 22 48 60 cd 68 62 cb 66 53 a5 8b aa c9 0d cf 1e 70 36 07 b6 a0 30 29 be 15 cb a6 88 c9 4b 12 d0 49 31 2c 48 89 5e 29 2e 4f 29 c5 b7 e5 48 db 02 cd 1b a9 98 b6 99 24 0f 18 8e 32 61 50 cf 23 6e 74 00 79 be a0 31 e8 68 2b f2 ab 49 0e 69 95 e5 dd 43 7f 05 3d da 26 fe 63 49 f7 51 cf ae 02 8d 24 cb 2b 25 11 8a aa 08 3c 65 3a e8 59 21 50 62 ad 41 c5 8d ae b2 0f 43 6b ef 6f 6d 32 b4 8d 2b 61 92 58 29 06 b7 31 8b 29 dd 4d ed 70 47 cd 75 17 fb e3 a4 85 a7 78 b5 4b 0a c6 4f 26 29 3a 88 de e1 bd 3e bb e1 1a ea 09 0d 4c 75 f4 68 1e 78 dc 3c 90 16 0a b3 81 b6 c4 ec 1e dd ce c7 bf ae 0a 03 4a a9 2d 34 b4 f4 b4 94 91 3c 76 d5 2c d0 83 7b 8b 8d 20 7f 53 df b1 c4 53 97 2d 38 8e 9e 3c b9
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;x"N!1A"Qa2q#BRb$3Cr4S%cs5DtTe4!1A"2QaqB#3CRb(?c&j"+I$^qx^V}K$PiZyPb1me6r{<R&UGJY,JYCsImo%DX&~[oT0rUG%c,T<!X0$5fS{8{-dEvmUA(jD#[cT6sPeUeMAWoW}n,p0pUQSYXbMM_vIa=#+B52H&s;+]*Q;"?na:j\AY+dfTQde w%Y"H`hbfSp60)KI1,H^).O)H$2aP#nty1h+IiC=&cIQ$+%<e:Y!PbACkom2+aX)1)MpGuxKO&):>Luhx<J-4<v,{ SS-8<
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598110914 CEST1289INData Raw: ab 42 85 48 91 dd 43 23 9e 1c 90 2f cd f7 41 6d ee c4 f0 2b f5 3c 6c b2 d6 50 86 97 4e 94 aa a4 75 d1 51 01 1c 79 4f 3f 4e fc 82 71 95 68 e6 8d 24 8e 4d 40 13 a5 e3 6b 32 9f 63 d8 fa 8f d7 15 48 d9 45 35 8d 81 a8 c9 2a 0c 65 45 2d 0d 5a c6 35 46
                                                                                                                                                                                                                                                                                          Data Ascii: BHC#/Am+<lPNuQyO?Nqh$M@k2cHE5*eE-Z5F4C3v/fk%5%|P4)$<jyB.\zo}h5=DH5n#r$!<4*knkZG3SZ UI)&T)7}6=tzz
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598149061 CEST1289INData Raw: 32 c1 22 ca 99 55 2b 28 3b c4 52 ca 58 da c4 da c6 de d7 02 fc f2 71 a4 19 6e 50 23 59 1b 26 8e 38 26 f3 44 d2 50 e9 b9 ee 00 17 36 be e3 db e9 8b 92 30 8a 36 69 14 b2 01 e6 04 73 ed ef 7e 3e f8 d9 aa f3 0a 79 e8 e9 5a a5 62 76 d2 27 12 40 5b a9
                                                                                                                                                                                                                                                                                          Data Ascii: 2"U+(;RXqnP#Y&8&DP606is~>yZbv'@[s|Ke'$75di(12`Sh$$ )U2"TIwM2IP||<llJ"=P2![,K|(~y!TC"*
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598186016 CEST1289INData Raw: cc 93 81 d8 8f ce 3f 46 18 5e 5a 8c c2 6c e1 21 8b 2f 91 e5 82 20 50 b3 15 a6 0e fb 17 2f cb 05 02 c1 40 24 92 78 e7 0c 6a d3 0a b2 7e 27 42 55 31 ce 16 ed 11 de e3 d4 1e 19 7e 9f 7b 61 7a ca 3e b5 3c 91 44 cc 16 4b 5d 55 ac db 71 fe f0 1d 91 8e
                                                                                                                                                                                                                                                                                          Data Ascii: ?F^Zl!/ P/@$xj~'BU1~{az><DK]UquM8<Jwve\d:k;}FL6RR% sT*Zv6$8_e4i~lU\>smp1Xh7V`pQChFYYI;m0<
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:55.598222971 CEST1289INData Raw: a5 95 8a a8 91 6e 3b 37 7f 5d fd f0 88 96 c9 29 20 cc 69 f3 39 d7 a1 2f 4d 0b 07 87 52 bb 6e 08 d9 85 86 cb 6d 81 27 6c 69 2d 45 52 4e 62 8e 0a f9 19 a3 ba 79 16 c5 c9 1a 52 fa 6d f2 b0 27 d0 dc 76 c6 d4 91 2c 90 c2 8e dd 72 1a 49 19 9d 41 0c 41
                                                                                                                                                                                                                                                                                          Data Ascii: n;7]) i9/MRnm'li-ERNbyRm'v,rIAAwAglnX[l=Hx-&i]kF]bB])A/19QI[EV`Q$Q*dvG=IZ2U|_%%&!r8X4rTRQ\=B*fqM
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.103224039 CEST448OUTGET /bilance.htm HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.332782030 CEST1119INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 27 Dec 2003 14:12:48 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "070628183ccc31:0"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 787
                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 57 6f 6f 9b 3e 10 7e 3f 69 df c1 f2 b4 bd 6b 00 d3 24 45 05 a4 2c 4b a6 4a fd a7 36 5f c0 18 07 3c 01 66 60 96 ed f7 e9 7f 07 24 8d 49 b2 2c 7f ba a9 95 52 e1 e3 ee f1 3d 8f ef b0 ed c6 2a 4d fc f7 ef de bf 73 63 4e 43 78 72 53 ae 28 8a 95 ca 2f f8 f7 4a fc f0 f0 58 66 8a 67 ea e2 96 66 51 45 23 8e 11 6b 2d 1e 16 0a bf 84 64 34 e5 1e fe 3a b9 9f 3c 8d 66 0f 4f 9a d7 9d 60 85 2c e5 5c a1 69 01 b6 47 c0 40 fd 9e b9 19 fa 58 c8 e8 26 d4 e2 5e bc 7b 93 50 28 59 f4 be 48 56 a5 f0 0a ef cd 73 f6 2b d7 73 54 fc a7 32 6a 9a d7 88 c5 b4 28 b9 f2 16 22 0b e5 a2 bc b0 48 9f 34 58 4a a8 84 fb b3 9b d9 c3 ed 83 6b b4 23 30 1b 4b 4d e0 31 90 e1 2f 54 43 79 f8 83 09 7f d3 29 46 41 c4 64 22 8b c6 e2 38 60 a9 63 72 44 13 11 65 1e 66 30 3b 2f 1a 9b 48 23 14 c8 22 e4 e0 6b 62 54 16 0c a4 4b 81 58 69 28 9a 09 45 7b df f2 08 a3 85 08 55 ec 61 eb 92 60 14 73 11 c5 30 d9 c0 c2 fe a7 2c 28 f3 eb fd 38 8b 2a 03 73 17 e7 ca 5e e3 38 07 e2 94 39 2f 37 b2 31 d7 28 7d 07 fb ae 91 37 92 d1 20 e1 2f 28 16 08 ce 93 a4 cc 29 13 59 d4 8c 57 f1 a6 f9 11 23 11 7a 78 54 29 79 5f a5 01 2f ac 5a 15 84 f4 9f ab 8a c6 56 3f 85 dd d8 b5 cc d3 e9 78 6c 9a 6d 30 38 ee 90 ba b1 57 be 1b f8 ae 58 0d e7 50 09 68 4e 19 af 4b 24 15 0c 3d d3 ac 44 77 cf 40 5c fc 07 c6 01 f6 3f df dc 8e ee c7 13 d7 a8 7d 81 a1 80 1f 40 18 80 f4 9b 49 5a 2d 37 54 30 8f 52 81 ac b0 74 f6 1b 0a 5c 3a 10 b6 33 81 7d 0a 34 ef 34 09 0e 96 41 24 34 63 1c ad a3 28 64 9b 52 25 58 cc b7 c4 c9 75 74 43 85 bb 19 f4 ad 6d 06 a7 e4 a6 79 ef 29 df a0 65 60 34 43 d3 ea 77 4b 79 a0 95 32 19 da 75 2d 6f 70 d2 58 c0 a0 38 7b 81 1a a2 87 d0 3b 82 94 dd 25 e5 5c 6a a4 6c f3 44 a5 ac 2e e8 70 a8 81 92 ab fd 4a fd 71 bd f5 8a 3d 49 9d b6 db f4 ff 68 bb 56 79 c2 95 82 2d e3 b8 62 3d 7c 99 cf 6c ae b5 f7 2a f5 47 5e d2 9c 17 a5 cc b6 f2 cd cf ec 91 7d 5a e4 bb db f1 f0 75 40 67 15 c3 0b b7 d7 6d 0b d2 ad 60 62 3b 7a 5b c0 be 75 4c 37 38 1b 1b e9 40 c3 1a 90 b7 f4 dd 38 a9 d9 87 2d bd e5 f4 09 9f ab dd 87 06 db b6 5f af f3 83 4e ae 07 91 83 46 11 4c fc 1b b1 cf dd 29 b5 66 46 29 67 8c ee fe 0e bd c5 6d 92 74 77 14 42 88 fe f1 27 47 b5 0e e9 ff f5 d6 69 cf 52 5d ad e0 b8 5f 1f bb c0 40 4e d3 6d 54 96 b2 50 a2 be 5d 48 54 95 54 49 37 a8 e7 5f 9e f3 0e 4b 1a 1e eb f3 e0 7a d4 7a 2d 3d d6 6f e1 13 b8 c2 cd 9b eb 45 73 c5 30 ea 3b 46 7b db 68 ee 2b fe ff 03 00 19 d2 bc d5 9d 0d 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: Woo>~?ik$E,KJ6_<f`$I,R=*MscNCxrS(/JXfgfQE#k-d4:<fO`,\iG@X&^{P(YHVs+sT2j("H4XJk#0KM1/TCy)FAd"8`crDef0;/H#"kbTKXi(E{Ua`s0,(8*s^89/71(}7 /()YW#zxT)y_/ZV?xlm08WXPhNK$=Dw@\?}@IZ-7T0Rt\:3}44A$4c(dR%XutCmy)e`4CwKy2u-opX8{;%\jlD.pJq=IhVy-b=|l*G^}Zu@gm`b;z[uL78@8-_NFL)fF)gmtwB'GiR]_@NmTP]HTTI7_Kzz-=oEs0;F{h+
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.363426924 CEST415OUTGET /images/bilance/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.588749886 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "727953ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 6573
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 11 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 ff c4 00 45 10 00 01 03 02 03 06 02 06 07 04 08 07 01 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 41 51 61 22 91 32 42 71 81 a1 c1 07 14 15 23 52 62 b1 16 33 72 d1 25 34 43 82 92 a2 e1 f0 24 35 54 63 83 93 c2 f1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 05 06 03 02 07 ff c4 00 33 11 00 02 01 02 05 01 07 03 03 03 05 00 00 00 00 00 00 01 02 03 11 04 05 12 21 31 c1 06 22 41 51 61 71 d1 13 32 91 23 81 a1 14 15 f1 16 52 b1 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ee 72 3d 45 92 44 b2 48 a2 4b 22 97 08 11 e5 21 b2 c9 dd 42 96 54 b2 c8 a1 4b 2a 99 4e 04 69 c8 6c b2 a8 13 4a 9d 34 aa 0c d2 f1 d5 4f a7 4c 8b 39 8c 96 5e ea 0c d2 a7 4b 2a 83 2c 8a 75 38 11 67 31 b2 c9 c5 42 96 44 e9 64 e8 ac 30 fc 10 d5 9d e4 c4 6e f9 11 c0 f5 b7 5f 80 ee ba 56 c4 52 c2 c3 5d 57 f2 cf 14 a8 d4 af 2d 30 45 28 64 b3 9b 46 c2 ee fc 87 bd 4e 87 66 ab ea 1b 9a d9 5b c8 86 92 0f bc d8 7c 56 be 8a 92 36 00 da 3a 6c f9 74 de 69 61 fd eb 69 fd d0 a6 1a 59 1c 2e e9 9e f7 8b f8 60 8f 31 04 72 2e 72 a3 ad 9f 56 93 b5 18 a8 af cb f8 2d 29 e5 34 92 fd 47 77 f8 46 3d bb 0d 51 28 d2 6b f5 d5 83 ff 00 a5 12 a3 62 eb a3 07 75 24 72 3a fe 8e 66 83 fa ad e4 d4 00 16 6f 1f 56 cc d2 b6 30 4b c0 cd 70 4f 01 ec 4a fa 07 65 1a d5 30 10 2f 9d 82 41 7b f0 51 e3 9d e3 a2 ef ae ff 00 b2 f8 3b 3c af 0a d5 b4 ff 00 2c e5 35 58 55 75 11 3f 58 a5 95 80 73 2d 36 50 d7 5a 34 93 86 38 c4 e1 34 60 96 de 13 6e 1c 6e c7 68 55 0e 25 80 d1 d7 b5 cf 0c 10 4c 38 cb 13 08 ff 00 1c 7c 7d e3 c9 5b 61 3b 46 9b d3 88 8d bd 57 c1 03 11 93 34 af 45 df d1 fc 98 34 29 75 f8 6d 4e 1d 28 65 43 05 9d ab 1e d3 76 bc 75 05 44 5a 5a 75 23 52 2a 70 77 4c a3 9c 25 09 69 92 b3 04 21 0b d9 e4 fa 12 59 14 29 64 4e 96 45 0a 59 56 0a 9c 0d 64 e4 36 59 54 09 a5 4e 9a 55 06 69 54 ea 74 c8 b3 98 c9 a5 50 66 95 3a 69 54 19 65 53 e9 d3 22 4e 63 65 91 42 96 44 b2 c8 bd b0 9a 43 5b 59 99 cd cd 1c 76 24 7e 23 c8 29 13 9c 68 53 75 27 c2 38 c2 32 ab 35 08 f2 c9 d8 56 17 70 ca 8a 86 80 1c 33 78 f8 35 bf ea b5 10 51 67 c9 bd 8e f9 f5 8e 12 6d 98 0f c4 6d a7 60 96 8e 9b 3b b3 91 9d 8c 36 0d 6f 19 1d d4 76 0a f2 36 3d ac 6e 67 07 38 fa 56 16 07 dc b1 78 8c 44 f1 15 1d 49 ff 00 8f 43 4f 46 8c 68 c1 42 07 94 54 bb bb 66 7d c0 b8 6b 5a 32 80 de 42 dc ed d5 7b 34 e9 d3 aa 7f 1e 0b c5 f2 6e dc 7c 0f 70 b5 f4
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"E!1AQa"2Bq#Rb3r%4C$5Tc3!1"AQaq2#R(?r=EDHK"!BTK*NilJ4OL9^K*,u8g1BDd0n_VR]W-0E(dFNf[|V6:ltiaiY.`1r.rV-)4GwF=Q(kbu$r:foV0KpOJe0/A{Q;<,5XUu?Xs-6PZ484`nnhU%L8|}[a;FW4E4)umN(eCvuDZZu#R*pwL%i!Y)dNEYVd6YTNUiTtPf:iTeS"NceBDC[Yv$~#)hSu'825Vp3x5Qgmm`;6ov6=ng8VxDICOFhBTf}kZ2B{4n|p
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.430032969 CEST411OUTGET /images/carni/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.657377005 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "06424ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4386
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 ad 00 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 06 00 05 01 02 03 07 08 ff c4 00 4d 10 00 01 03 03 02 03 03 06 08 08 0a 0b 00 00 00 00 01 00 02 03 04 05 11 12 21 06 31 61 13 41 51 07 22 32 71 81 b1 14 15 23 72 91 a1 b2 c1 24 35 42 52 62 63 73 d1 16 25 36 43 64 74 92 a3 b4 c2 26 27 33 53 54 65 93 a4 b3 d2 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 03 04 05 07 00 ff c4 00 36 11 00 01 03 02 03 04 06 09 04 03 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 13 31 51 61 06 41 71 a1 b1 c1 22 32 34 35 42 81 91 d1 f0 14 16 43 72 24 62 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 5b 51 45 17 52 40 8a 2d 9a ec 2d 56 40 24 80 06 49 d8 01 de 90 a5 5d d9 22 ee c9 80 e6 53 4f 0e 79 3f a8 ac 2c a9 bb eb a7 a7 e6 20 1b 48 ff 00 5f e6 8f ad 33 4f c3 56 8a 17 06 c1 13 a3 ef d2 65 73 b9 9e 63 39 f0 43 15 fd 23 a5 a7 7e 48 c6 73 d7 6d df 5e b5 b5 49 83 cd 30 cc f3 94 77 a4 08 61 aa 90 e1 94 f3 3b e6 b0 94 7c 74 17 1c 67 e2 fa bf fa 0e fd c9 86 a0 98 b3 d9 d4 3d a0 74 1f fa aa fb 85 f2 b6 d9 6f 96 a2 3a a6 97 34 e9 8c 98 58 e0 e3 fd 9f fe c2 ca fd cf 9b f8 fb d6 98 c0 ad b9 e8 76 51 d7 b7 d2 a2 aa 1e b8 5d fb 97 40 e9 22 76 99 18 e6 3b 9e 1c 08 2a ef 85 f8 ce db 7f d1 4b 57 fc 55 77 07 e4 e5 89 d8 8e 53 d3 3b 6f f9 ae f6 14 cb 5e da 7a d6 b6 86 fd 4e c8 a6 27 4c 35 51 ed 1b cf e8 bb f2 5d fa 2e f6 12 a5 66 33 99 de 9b 34 e4 54 4f c3 0b 47 a2 ed 52 4c 53 75 46 45 3f 55 ca eb 63 ab b3 c8 5c 73 35 3e 76 95 a3 97 ce 1d c8 38 a7 ea b4 86 49 5b 99 86 e1 51 39 98 72 b8 58 ab d8 a7 ea 8c 8a 6e aa 8a 29 fa a3 22 9f aa ae f8 94 cd 91 5e c7 37 54 5c 73 75 54 71 4d d5 19 1c dd 55 37 c4 ac 35 ea ea 39 51 2c 95 53 c7 37 54 5c 72 aa af 8d 58 6b d7 cf 2a 28 a2 e8 88 39 44 d5 c0 61 82 f7 24 cf 89 af 31 c7 96 e4 67 07 3c c7 81 4a a9 ab 81 3f 19 d4 fe cb ef 59 18 f1 23 0e 94 8e 1e 61 68 e1 40 1a c8 c1 e3 e4 bd 6c 3c 06 82 c1 92 46 72 50 53 97 8c e1 c7 1e b4 63 3f d8 b7 e6 8f 72 16 7e 45 72 a7 23 66 ef 55 53 97 1c e5 c5 2f de ad d1 5d 29 84 52 97 34 b5 da 9a 47 8f 5f 14 c1 3a ad 99 b9 29 ad 36 2a c8 49 90 58 dd 4d 54 23 70 07 3b 82 39 10 bd 1e 07 d4 9e 1c 14 f5 12 99 9a 75 47 f2 83 39 6e 06 01 cf 34 b7 26 91 57 16 7c 0f bd 34 46 ec da 59 f3 dd ee 0a fb 2e 59 75 5e 43 67 80 91 f8 9e cf 5d 3c a2 66 57 c8 23 18 d3 13 e4 71 00 00 39 2e 71 cf 9d c2 ae f2 9d 1c ef b8 cb a6 a6 b6 38 e0 b5 b6 76 b2 09 4b 58 1d ac 82 5d bf a9 48 24
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"M!1aAQ"2q#r$5BRbcs%6Cdt&'3STe6!1QaAq"245BCr$b(?[QER@--V@$I]"SOy?, H_3OVesc9C#~Hsm^I0wa;|tg=to:4XvQ]@"v;*KWUwS;o^zN'L5Q].f34TOGRLSuFE?Uc\s5>v8I[Q9rXn)"^7T\suTqMU759Q,S7T\rXk*(9Da$1g<J?Y#ah@l<FrPSc?r~Er#fUS/])R4G_:)6*IXMT#p;9uG9n4&W|4FY.Yu^Cg]<fW#q9.q8vKX]H$
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.743233919 CEST411OUTGET /images/carni/image025.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.967374086 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:32 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "66e36fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2738
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 6e 00 6e 00 f4 00 00 f0 ec f0 cd cb d1 16 16 17 8e 90 93 cf bb 11 e4 e0 e4 b6 b3 bc df da dd 52 4d 33 d6 d2 d7 bf bd c7 6e 73 69 a6 a5 a8 c6 c6 ce fe fe fe ff ff ff 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 01 02 03 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 10 02 20 c5 de 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 07 4f 6d b7 a5 00 2c 00 00 00 00 6e 00 6e 00 00 04 ff f0 c9 49 9d a3 f3 e2 cd bb f7 9a b6 89 5f 69 8e 97 a5 5a 67 eb 4a 21 c6 b2 e8 6b cf 6b 4a 3e bb 7d cb bd 93 68 78 d3 a9 60 be 64 27 08 8b 09 91 3c 26 28 35 02 09 73 34 a5 d4 b4 8a f2 5e c7 65 b6 b8 bd 62 b1 80 c2 a1 a0 3e b8 a9 d9 72 46 a7 44 e6 00 f8 bc 1e cf ee f7 dd 80 81 6e 09 84 85 84 07 01 01 0d 0a 06 0c 0a 8c 8f 0a 00 75 4d 51 33 30 69 7e 9a 83 09 89 9e 8a 0d 89 a1 a2 9f 89 9d 86 a8 81 9a 6c 79 9b 6e 6d 05 01 93 94 96 4d 1a 00 0a 0c 06 8f 8b 0a a1 0d a3 a8 09 82 6b 7f 6d 80 c2 a0 c0 8c 06 cd 0c cf 0c 03 d2 03 0b d5 d6 08 08 0b 0a 6a 09 21 52 72 50 5f 00 c3 09 05 e3 a0 cc 8d cf d3 d2 d6 ee ef d4 ec d3 d0 f4 f5 f6 cd cd 91 0d 06 02 db 07 93 74 be d4 2a b3 83 05 80 62 07 de 29 5c c0 0e 5a be 60 c3 fc ec 99 48 31 d3 aa 3f 00 06 20 50 53 80 8a c0 0a 5e ff 3e 04 64 c1 31 e3 00 8b 15 53 b6 ba c8 b2 a5 4b 3f 08 4e fe a3 41 a2 26 c1 23 33 8a 01 58 c0 c0 e2 cb 9f 40 5d 12 43 56 8e 01 82 72 ff 3e 52 1a 23 61 1c 9b 03 08 b6 05 7d c5 f1 d8 d0 ab 83 02 09 23 54 2a 00 54 99 1d 2b d5 89 73 ab 98 82 a3 56 b1 1e 18 26 e8 90 56 ad e4 e2 b2 e5 44 77 ad a1 03 67 91 02 fc 52 10 9c 58 81 25 35 1e ac ab b6 b0 61 ac 42 0b 50 3b 18 16 0e 1d a6 53 88 38 d0 19 f3 dc 9a 62 2c a9 06 dd 0c 74 41 03 35 00 99 06 d9 e2 04 06 66 04 06 c6 45 fc 89 99 b3 eb 8b 09 16 f4 99 25 83 d6 c7 c9 6b 12 a0 5d 7b f9 b5 6f d7 19 17 64 ea 41 b3 c8 9c 07 8c 01 30 10 0e 08 68 eb df be a1 f6 34 67 1b 88 37 e4 6b 76 ca d4 0c bd bb 4b e5 1b 59 65 a8 0e f2 82 c5 05 a9 b9 27 f6 ee 9b 61 1a 00 a3 c7 6b f9 c2 31 00 82 cb cf 5f e6 67 ef d2 40 78 ea 20 1d 57 1b ff 17 76 70 64 00 73 fb f1 c7 9f 72 27 b1 21 19 0e 90 89 f4 18 0f c5 44 33 98 82 18 4a 34 c0 67 00 86 83 05 18 3d 24 a7 cb 85 19 66 18 80 6c 0e 8a 61 c4 5f 5c 94 65 ce 86 05 ac 56 a2 31 4f 01 b7 58 87 28 04 14 ce 0b 55 2d 50 8e 8c 33 b6 94 e0 2a 08 4c 47 1b 07 39 dc 46 50 05 7d 9c c8 86 57 41 b2 07 5e 1f 1e 29 55 41 84 48 ee 90 dc 81 69 94 13 25 8d ae 49 77 d0 2c 0f 56 12 46 8b 18 24 b7 d8 5a 5f 82 09 cb 1f fb 35 70 5f 8a 21 b9 e0 d7 04 b3 b9 07 64 9b 43 ae b2 86 85 1d 9e 89 a5 7c 25 84 f0 47 54 e3 f4 d9 66 66 1c 0d 10 40 8a d7 0d d4 45 12 29 14 23 67 6e 8a 6e 12 64 6f 4d 2e 50 0c 59 59 9e 09 06 76 e6 18 75 90 97 8b 4e d5 1b 35 ac d0 54 13 92 03 16 8a 1c 2b 7a 66 9a 6a 7e f6 19 20 de a0 4b 85 c1 58 01 45 92 98 aa 50 54 ad 21 18 a4 4f 90 e1 a2 6e 9f d9 1a 25 ff 42 af 34 17 d3 5a 47 92 17 aa 03 a0 71 59 d5 b0 ae 5c b4 c6 59 4e 2e 69 e5 b8 22 f1 60 8e 72 cc 71 ab 1f
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89annRM3nsi!MSOFFICE9.0msOPMSOFFICE9.0 !MSOFFICE9.0cmPPJCmp0712Om,nnI_iZgJ!kkJ>}hx`d'<&(5s4^eb>rFDnuMQ30i~lynmMkmj!RrP_t*b)\Z`H1? PS^>d1SK?NA&#3X@]CVr>R#a}#T*T+sV&VDwgRX%5aBP;S8b,tA5fE%k]{odA0h4g7kvKYe'ak1_g@x Wvpdsr'!D3J4g=$fla_\eV1OX(U-P3*LG9FP}WA^)UAHi%Iw,VF$Z_5p_!dC|%GTff@E)#gnndoM.PYYvuN5T+zfj~ KXEPT!On%B4ZGqY\YN.i"`rq
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.396373987 CEST411OUTGET /images/epoca/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653429031 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "fe862e10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 8983
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 a9 00 f5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 00 02 03 04 05 01 07 ff c4 00 4f 10 00 02 01 03 02 03 03 05 0a 0a 06 0a 02 03 00 00 01 02 03 00 04 11 05 21 06 12 31 13 41 51 07 22 61 71 b1 14 23 32 72 73 81 91 93 a1 c1 15 17 33 34 36 42 52 74 92 b2 54 55 62 83 d1 e1 24 26 35 43 44 45 63 82 c2 f0 53 f1 84 a2 d2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 00 06 ff c4 00 2f 11 00 02 01 02 04 04 05 03 05 01 01 00 00 00 00 00 00 01 02 03 11 04 12 21 31 13 14 33 71 23 32 41 51 52 05 15 22 42 61 81 a1 f0 91 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 32 e3 0e 2f d6 b4 7e 23 9a ca ca e2 34 81 51 08 0d 10 27 24 64 ee 6b 00 f9 43 e2 5c fe 79 17 d4 2d 3f ca 20 cf 18 dc fc 9c 7f cb 42 98 c1 ac 2a f5 ea 2a b2 4a 46 c5 1a 34 dd 34 da 0a 3f 18 9c 4b fd 2e 1f a8 5a 64 7e 51 78 99 94 93 79 17 c2 23 f2 0b e3 43 58 a6 43 f0 49 ef e7 6f 69 a8 f9 8a 96 7f 93 25 e0 52 f8 a0 b0 79 43 e2 4c 67 dd 70 fd 42 d7 47 94 3e 24 3f f1 71 7d 42 d0 ba 8d e9 c1 77 de 97 98 ab f2 67 70 29 7c 50 4f f8 c1 e2 4f e9 71 63 e4 16 bb f8 c0 e2 4c 7e 77 17 d4 2d 0c 62 bb 41 e2 2b 7c 99 dc 0a 5f 14 11 c7 e5 0f 89 19 e4 06 ea 2d 9b 03 de 17 c0 1f be a4 fc 60 71 27 5f 75 c5 8f 90 5a 15 88 79 f3 1f ed ff 00 e2 2a 52 7a d3 4b 11 55 3f 33 02 a1 4a de 54 13 7e 30 38 8f fa 54 5f 52 b4 df c6 0f 11 e7 f3 c8 be a1 68 64 d7 31 4b cc 55 f9 30 f0 29 7c 50 4a de 50 f8 8c 46 e7 dd 91 02 14 91 98 16 9a 9e 50 f8 91 a1 8c fb ae 12 59 41 3e f0 bd 71 43 52 47 ce 8c 01 c1 20 8d ea 28 e3 9d 22 45 31 21 2a a0 7e 53 c3 e6 a7 58 8a ad 79 8e e0 52 f8 a0 ac f9 43 e2 5c 7e 77 0e 7e 41 69 2f 94 3e 24 20 e6 ee 1f a8 5a 14 cc e0 fe 45 3e b3 fc a9 42 cd 20 6e 65 e5 2a c5 48 07 3d 3f fb a0 eb 56 4a f9 bf b3 b8 14 be 28 2c fc 61 f1 2e 7f 3b 8b ea 16 98 7c a2 71 30 ff 00 8b 87 ea 16 86 f9 6a bd e4 c2 da d2 69 d8 ed 1a 16 fb 28 2c 45 66 ec a4 c3 c0 a3 6d 62 82 79 bc a6 71 0a b8 89 75 0b 6e d7 2b e6 f6 2b 9e a3 ba ac 7e 30 b8 97 ba ee 1f a8 5a f1 8e d2 4b a1 0e a1 cc 51 da 5e 4c e7 7c 8c 1c fd b4 75 63 3f ba ad 22 9b 00 33 0f 38 0e e6 ef 1f 4d 58 ad 2a d4 e2 9e 66 41 08 d2 94 9a ca 82 ef c6 0f 12 e7 f3 b8 7e a5 69 1f 28 3c 48 3f e2 e2 fa 85 a1 ac 7a a9 55 6e 62 af c9 92 f0 29 7c 50 4b f8 c2 e2 4c 7e 77 17 d4 2d 23 e5 07 89 70 7f d2 e1 fa 85 a1 ae 5d f3 8a e1 04 03 b5 1e 62 af c9 9c e8 52 f8 a0 92 3f 28 7c 4a d1 23 1b c8 b2 54 13 ef 0b 4f 1e 50 78 93 fa
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"O!1AQ"aq#2rs346BRtTUb$&5CDEcS/!13q#2AQR"Ba(?2/~#4Q'$dkC\y-? B**JF44?K.Zd~Qxy#CXCIoi%RyCLgpBG>$?q}Bwgp)|POOqcL~w-bA+|_-`q'_uZy*RzKU?3JT~08T_Rhd1KU0)|PJPFPYA>qCRG ("E1!*~SXyRC\~w~Ai/>$ ZE>B ne*H=?VJ(,a.;|q0ji(,Efmbyqun++~0ZKQ^L|uc?"38MX*fA~i(<H?zUnb)|PKL~w-#p]bR?(|J#TOPx


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.44976531.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.486841917 CEST404OUTGET /images/trespade.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/home.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712254047 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "14a9a0ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7975
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8c 00 56 00 f7 ff 00 c0 c0 c0 b5 b5 b5 c6 c6 c6 ce ce ce d6 d6 d6 de de de e7 e7 e7 ef ef ef f7 f7 f7 f7 ef ef 9c 94 94 42 39 39 31 29 29 18 10 10 29 18 18 21 10 10 08 00 00 d6 00 00 de 10 00 e7 bd b5 de 21 00 de 29 00 21 08 00 de 39 00 e7 39 00 de 42 00 42 31 29 29 18 10 ef ce bd 18 08 00 29 10 00 e7 5a 00 e7 63 00 42 39 31 21 18 10 21 10 00 31 18 00 ef 73 00 f7 ef e7 de d6 ce 5a 52 4a 52 4a 42 31 21 10 10 08 00 42 21 00 e7 73 00 ce c6 bd e7 7b 00 e7 c6 9c de b5 84 4a 29 00 4a 39 21 e7 84 00 ef ce 9c d6 b5 84 e7 bd 7b ef 94 00 21 18 08 5a 39 00 e7 94 00 42 31 10 4a 31 00 7b 52 00 e7 9c 00 4a 42 31 29 21 10 6b 4a 00 ef a5 00 ff ef c6 4a 39 10 39 29 00 73 52 00 94 6b 00 e7 c6 63 63 4a 00 84 63 00 d6 ce b5 ff ef bd 7b 73 5a 63 52 18 52 42 10 8c 6b 00 ef b5 00 de bd 4a e7 c6 4a 73 5a 00 94 73 00 9c 7b 00 f7 ef ce 63 5a 31 4a 42 21 e7 c6 42 e7 c6 39 42 39 10 63 52 08 29 21 00 52 42 00 7b 63 00 a5 84 00 b5 94 00 f7 c6 00 ce c6 9c ef de 8c ef d6 63 8c 7b 21 84 73 18 ef ce 21 ef c6 00 de d6 a5 c6 bd 8c a5 9c 63 8c 84 52 7b 73 42 d6 c6 6b 73 6b 39 63 5a 21 9c 8c 29 7b 6b 10 8c 7b 10 c6 ad 10 b5 9c 08 f7 d6 00 ff f7 bd ad a5 6b 9c 94 5a c6 b5 39 f7 de 39 f7 de 21 94 84 10 ef d6 18 84 73 00 bd a5 00 ce b5 00 d6 bd 00 ff f7 ad d6 ce 84 ce c6 7b bd b5 6b 94 8c 4a 9c 94 4a ff ef 63 f7 e7 5a 7b 73 29 f7 e7 52 f7 e7 4a ff ef 4a 73 6b 21 ef de 42 6b 63 18 5a 52 10 c6 b5 21 ce bd 21 ce bd 18 ce bd 10 f7 de 10 bd ad 08 ff e7 08 ad 9c 00 b5 a5 00 e7 ce 00 f7 de 00 ff e7 00 ff f7 9c f7 ef 94 f7 ef 8c f7 ef 84 ff f7 84 de d6 63 b5 ad 42 94 8c 31 f7 e7 39 94 8c 21 a5 9c 21 f7 e7 31 ff ef 31 de ce 21 a5 9c 18 f7 e7 18 d6 c6 10 de ce 10 73 6b 08 e7 d6 08 ef de 08 f7 e7 08 7b 73 00 c6 b5 00 d6 c6 00 ef de 00 f7 e7 00 ff ef 00 f7 ef 73 d6 ce 4a ce c6 39 ad a5 21 b5 ad 21 d6 ce 21 ce c6 10 a5 9c 08 8c 84 00 94 8c 00 f7 ef 18 ff f7 08 ef ef e7 ff ff f7 ce ce c6 d6 d6 ce de de d6 e7 e7 de bd bd b5 ad ad a5 b5 b5 ad c6 c6 bd a5 a5 9c 7b 7b 73 6b 6b 63 bd bd ad b5 b5 a5 63 63 5a 9c 9c 8c 94 94 84 d6 d6 bd 8c 8c 7b 84 84 73 bd bd a5 ff ff de ad ad 94 ff ff d6 63 63 52 84 84 6b 7b 7b 63 b5 b5 8c 6b 6b 52 ad ad 84 63 63 4a a5 a5 7b 94 94 6b ce ce 94 8c 8c 63 bd bd 84 52 52 39 9c 9c 6b 29 29 18 ce ce 73 42 42 21 31 31 18 73 73 31 bd bd 4a 9c 9c 39 39 39 08 94 94 10 94 94 00 7b 84 21 52 5a 18 e7 e7 ef a5 9c b5 00 00 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 17 00 00 00 0b 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 42 3c a4 f5 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 8c 00 56 00 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 26 5c 06 0e 1c 11 43 a6 7c 31 7a a4 aa 55 ab 58 b1 34 21 bb a5 31 d6 1f 57 aa 1e 31 f2 65 ca 10 11 71 e0 96 29 5c c9 b2 a5 cb 97 30 57 2e 13 f7 50 14 a3 8a b7 78 69 b4 d8 4a 95 4f 48 90 22 05 05 1a c9 67 45 64 c8 62 f1 e2 75 ab 95 2b 46 25 f5 a0 8c 49 b5 aa 55 aa cb 88 d8 bc 98 13 99 aa 91 a2 4c 36 5c 46 76 20 82 83 64 c9 82 13 a7 47
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aVB991)))!!)!99BB1)))ZcB91!!1sZRJRJB1!B!s{J)J9!{!Z9B1J1{RJB1)!kJJ99)sRkccJc{sZcRRBkJJsZs{cZ1JB!B9B9cR)!RB{cc{!s!cR{sBksk9cZ!){k{kZ99!s{kJJcZ{s)RJJsk!BkcZR!!cB19!!11!sk{ssJ9!!!{{skkcccZ{sccRk{{ckkRccJ{kcRR9k))sBB!11ss1J999{!RZ!MSOFFICE9.0msOPMSOFFICE9.0B<!MSOFFICE9.0cmPPJCmp0712Hs!,VH&\C|1zUX4!1W1eq)\0W.PxiJOH"gEdbu+F%IUL6\Fv dG
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712296963 CEST1289INData Raw: 54 a9 89 1b 99 c6 6a 05 55 8f ca ab 78 f3 c6 cc 6a ea d1 46 64 ad 7c 8d 32 84 05 5c 02 81 08 12 f7 33 50 a0 71 01 02 90 23 4b 76 5c c0 40 bf 03 89 01 20 48 00 ce 90 db 47 4a 6f c5 52 55 f2 ae de d3 a8 c1 e9 f1 f5 e7 96 57 5f 86 4c dc 4d 7c c0 00
                                                                                                                                                                                                                                                                                          Data Ascii: TjUxjFd|2\3Pq#Kv\@ HGJoRUW_LM|f6M3kF<8rLXD=fFIXq4}{iI~4iA=@r3Y,t(t`BD-"`o4P7D@+@@7P5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712335110 CEST1289INData Raw: 46 b9 cd f1 ab 71 64 a5 dc 6e 21 0c 59 74 c1 0b 29 2d 66 cc 34 81 86 62 d4 02 0f bd c0 03 20 98 68 bf 62 ac a0 13 77 d0 c5 0c 17 c9 cb a0 fe 54 7a a0 18 03 0b 36 d0 0d 6d 5d ee 30 cb 78 c4 07 af 62 8a 56 94 70 33 56 fd 8d 37 2a 31 86 7b 7a 95 97
                                                                                                                                                                                                                                                                                          Data Ascii: Fqdn!Yt)-f4b hbwTz6m]0xbVp3V7*1{zKcf^`B-iPQ..1Fb,([1{aP0*6c1NPB2Y\R&UPW&*,D{:vmN aP\_dRM@,ya]dP
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.712372065 CEST1289INData Raw: 40 37 6d c3 7b eb 10 0e b9 30 0b c3 c0 14 b5 b0 0b e8 d0 0f 73 38 3f 9c 40 09 23 70 07 87 04 76 47 26 81 b6 c6 62 ba 65 66 30 93 06 d2 f0 1b b2 91 58 9a b0 16 ad 00 79 26 f0 1b d7 10 0c 4c 18 4f 0d e7 77 5e b7 60 bf b8 14 63 a0 0b 23 a0 04 4c b6
                                                                                                                                                                                                                                                                                          Data Ascii: @7m{0s8?@#pvG&bef0Xy&LOw^`c#L@@d9@34oMyI&q xQ`b,[Xv_3Uy4P0}oePx`[[_b)i!b%Zp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934573889 CEST1289INData Raw: e0 07 57 67 02 55 23 0d 75 40 4c af fb 59 b0 00 05 fd 53 0c 17 0c 47 a0 90 07 6b b0 06 1a 8c 03 64 b0 14 6b 90 b8 15 a0 97 2a 3c b9 d9 9b bd 61 75 01 2d 20 37 20 9c 59 14 e0 c1 4d f6 03 12 f0 02 5c 7c 01 11 00 c7 f3 53 c1 49 0b 0a 4c db 02 2f 40
                                                                                                                                                                                                                                                                                          Data Ascii: WgU#u@LYSGkdk*<au- 7 YM\|SIL/@3B`%3`s{M`gU 6)p#h`$ @_K?8-h, -0\#pmC%{qD6@Q7O02Q 7P@`~aP:5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934611082 CEST1289INData Raw: 92 de cd 80 0d 5d 80 0f c4 70 91 bc 40 06 41 dd ba 6d a3 f0 7a df 7e 7d 5f f5 82 ff fa b0 3f 3f 79 60 c5 8f 1b d8 0c 0e 02 2d a0 e8 6e 5e 9c 8c 14 08 f0 e0 1b d3 3c f6 4d 60 2f a6 bd 12 c3 07 09 67 38 60 cc e0 0c e1 30 0f b2 67 59 71 f3 d6 45 bb
                                                                                                                                                                                                                                                                                          Data Ascii: ]p@Amz~}_??y`-n^<M`/g8`0gYqEnV+M^v2,7Po/1|" `)YVkk@DX0TBkd({mi0g%MDYF,3E3nNrx!+]$|y=R.]T
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.934645891 CEST527INData Raw: 08 94 8c 87 08 44 90 83 0c 31 12 02 1d a0 07 0a ca 41 0d e8 58 6e 90 ac 21 80 01 18 04 8e 52 88 64 17 9f 48 21 1d 65 69 92 35 fa c1 16 bc d0 c4 24 cc 87 00 5e fa d1 19 21 5c d7 00 06 34 8d 6b 50 43 1b de 38 c7 3b e6 41 0f 11 34 60 05 3f 64 64 34
                                                                                                                                                                                                                                                                                          Data Ascii: D1AXn!RdH!ei5$^!\4kPC8;A4`?dd4c)7i fa3e`~`v%1#\Geh9#f4mt(GBJnlC458p4p.p6(1A^?<bXpgshF3,WFX3M~
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.493658066 CEST415OUTGET /images/bilance/image021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718503952 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "2875b0ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7939
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 ef 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 05 06 07 04 03 08 ff c4 00 49 10 00 01 03 02 03 04 06 08 03 03 09 07 05 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 61 07 22 41 51 81 91 14 52 71 72 a1 b1 c1 d1 23 32 42 15 82 92 33 43 53 54 73 a2 b2 e1 f0 35 44 62 63 74 93 d2 34 36 45 83 c2 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 36 11 00 02 01 03 02 03 05 06 04 06 03 00 00 00 00 00 00 01 02 03 11 12 04 13 05 21 31 14 23 41 51 71 22 61 81 91 a1 c1 24 32 b1 f0 06 15 42 43 52 d1 33 e1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d5 cc dc d0 33 73 5c 06 74 dd fa ec 6d 1c ec ce f3 37 34 0c dc d4 79 9f 9a 06 7e 6a 5b 44 77 0e f3 3a 06 7e 6a 3c cf cd 34 cf cd 49 52 16 e1 20 67 e6 9a 67 e6 a3 cc e8 19 d3 da 16 e1 20 67 e6 9a 67 e6 a3 cc fc d3 4c fc d4 95 21 6e 12 06 74 0c ea 3c cf cd 34 cf cd 49 52 16 e1 20 67 e6 81 9f 9a 8e 33 f3 4d 33 a6 a9 11 dc 24 4c fc d3 4c fc d4 7e f8 9d 07 12 bc f1 9a da 5c 02 4a 76 62 75 b4 f4 ee a8 be e8 3d f6 cd 6b 5f e6 12 96 10 b6 6e d7 1c 72 97 e5 57 24 8c fc d0 33 a8 e6 54 09 60 64 f1 b8 3e 17 8b b6 46 1b b4 fb 08 d1 34 cf cd 59 1a 6a 4a e8 8b 9b 4e cc 91 33 f3 4d 33 f3 51 e6 7e 69 a6 75 35 48 86 e1 20 67 e6 81 9f 9a 8e 33 f3 4d 33 f3 4d 52 16 e1 22 67 e6 9a 67 e6 a3 f7 f7 ed 4d 33 f3 52 da 16 e1 20 67 e6 86 ff 00 9a 8e 33 f3 40 cf cd 49 52 16 e1 20 67 e6 9a 67 e6 a3 cc fc d3 4c fc d3 da 16 e1 22 67 e6 9a 67 e6 a3 cc fc d3 4c fc d4 95 22 3b 85 80 cf cd 34 cf cd 47 99 f9 a6 99 f9 aa 55 22 dd c2 40 ce 81 9d 47 19 f9 a0 67 e6 a4 a9 11 dc 24 0c fc d3 4c fc d4 79 9d 34 ce a4 a9 0b 70 90 33 f3 40 cf cd 47 99 f9 a6 99 f9 a6 a9 0b 70 90 33 a6 99 d4 79 9f 9a 69 9f 9a 92 a4 2d c2 44 ce 9a 67 e6 a3 cc e9 bb e5 25 48 5b 84 81 9f 9a 69 9f 9a 8f 33 73 40 cd cd 35 48 8e e1 60 c1 63 35 98 ac 4c b5 da ce bb bd 83 fc ec b2 ce 90 66 9f 6c ba 57 6e 0f 4a f2 e6 45 2b 28 22 2c d4 0d 7f 11 de 65 d7 f7 56 c3 b2 54 d3 fe ce ac ad a7 60 75 44 80 c7 00 71 b0 2e 02 fe 57 b7 92 a9 6c 17 47 78 a6 cf ed 75 56 2f 8d c7 77 b6 27 98 a4 3f aa 47 9b 38 fb 6c 4f 9a f3 3c 4e a6 5a 87 15 d2 3c 8e e6 86 16 a5 97 99 a1 52 61 d4 b8 66 1f 05 05 24 61 b4 d4 f1 88 98 d1 dc 05 bc cf 1f 15 e5 3e 19 4f 29 eb 42 ce fe 19 4f 98 52 ac 8e d7 d0 7d d1 73 40 69 d3 c9 62 8d 49 45 de 2e c6 a9 42 32 fc ca e5 6e 6d 9c 63 cf e0 4c f6 1b f0 70 cc 15 12 6d aa c0 a2 ad a8 a5 38 b4 41
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"I!1a"AQRqr#2B3CSTs5Dbct46E6!1#AQq"a$2BCR3(?3s\tm74y~j[Dw:~j<4IR gg ggL!nt<4IR g3M3$LL~\Jvbu=k_nrW$3T`d>F4YjJN3M3Q~iu5H g3M3MR"ggM3R g3@IR ggL"ggL";4GU"@Gg$Ly4p3@Gp3yi-Dg%H[i3s@5H`c5LflWnJE+(",eVT`uDq.WlGxuV/w'?G8lO<NZ<Raf$a>O)BOR}s@ibIE.B2nmcLpm8A
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718561888 CEST1289INData Raw: d0 4a e8 9c e7 b1 cd 06 c6 c4 8e f0 af fb 65 8b 3b 67 b6 47 12 c4 58 40 99 b1 ee e1 e5 23 fa ad 3e 17 bf 82 f9 8f 0a c3 66 c6 31 5a 6a 08 73 3a 6a a9 9b 13 4f 1d 5c 6d 7f aa d9 4f 88 d7 87 8d fd 4c f2 d1 51 97 85 8d 0e 5c 63 6b ab 31 b8 e4 c3 b0
                                                                                                                                                                                                                                                                                          Data Ascii: Je;gGX@#>f1Zjs:jO\mOLQ\ck1EIchIR9.YDWUTw5kZoZ}enXu-CthFmk(=$He:3aWOSk)N6KA[I>\Y7SEI)adMmk8U+o
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718597889 CEST1289INData Raw: c5 15 b4 18 0b 31 fa 58 a1 7d 4c 90 6e 9c 5c dc ad 04 12 74 d4 2d 64 4c d6 87 06 96 a6 8c 54 b6 07 c9 98 92 d7 41 28 ce db 77 b4 fd d4 96 0b 03 a1 8e a6 67 ba 47 39 f2 16 03 20 b3 ac dd 35 1e d2 53 ea 36 0f 19 a3 79 7d 1c 91 4f 6d 43 a3 93 23 bc
                                                                                                                                                                                                                                                                                          Data Ascii: 1X}Ln\t-dLTA(wgG9 5S6y}OmC#s&&Sb|gp"t>i#$T=coHL8[n`+b~Y2(**+bh93AFIk]*g8.I4kv&J+MIt`f0<>T=wfZ$c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718633890 CEST1289INData Raw: f5 f4 f9 4e 2a 4b d5 23 40 7e 1b 13 c6 68 9e 5b c8 ea 14 7d 46 1f 2b 33 39 c0 f0 d1 c3 50 15 4e 87 1c c5 b0 67 98 e6 9a 4a c8 9b a0 0f 00 10 3d aa db 86 6d 5d 0d 6d 9a f7 6e a4 3f a5 fa 15 c3 a9 18 c6 56 8c ae bc f9 fd ec 75 21 27 25 76 ac 73 b9
                                                                                                                                                                                                                                                                                          Data Ascii: N*K#@~h[}F+39PNgJ=m]mn?Vu!'%vs:T<"YM[:++i[oU"t:1{id~Lp:x"K66Md/E0J.Qkv(z|N(5@*f5k`55YOic6>+IXXw
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.718672037 CEST1289INData Raw: 43 14 b7 17 6e 99 fd e0 56 22 e8 8d c9 5e 01 1e b5 9c ed 6f 59 3c 33 55 ea 19 d6 5e a2 2f c4 b0 e3 74 c4 3a 9a 0c ef 68 b7 13 60 be 9a 86 3d d6 1d 04 63 f4 46 d6 f9 00 be 77 c3 60 2e c4 29 59 6f cd 2b 07 f7 82 fa 3d ec 39 72 84 31 a3 8f 24 99 cd
                                                                                                                                                                                                                                                                                          Data Ascii: CnV"^oY<3U^/t:h`=cFw`.)Yo+=9r1$Cy5_,*Su$;_f6ibzQ>^G<_/:piOKXPsz6-*\BAz`qm8+.B'6:G4j\
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.820817947 CEST415OUTGET /images/bilance/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/bilance.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.045941114 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5eda74ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7677
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 4d 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff c4 00 48 10 00 01 03 02 03 05 04 05 09 05 06 05 05 00 00 00 01 00 02 03 04 11 05 21 31 06 12 13 41 61 14 22 51 71 32 81 a1 b1 d1 07 15 16 23 33 52 72 91 c1 42 43 62 92 e1 17 24 34 53 54 83 25 63 73 82 a2 93 b2 c2 d2 f0 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 07 ff c4 00 31 11 00 01 03 03 02 04 04 06 01 05 01 00 00 00 00 00 00 01 02 03 04 11 12 05 13 21 31 51 81 32 41 71 c1 06 22 34 61 62 b1 f0 33 72 91 a1 d1 e1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f6 9e 37 54 9c 6e aa b8 cf d5 34 d4 75 56 1b 46 9e e1 65 c7 ea 93 8f d5 56 9a 8e a9 3b 47 55 3b 43 70 b2 e3 f5 49 c7 ea ab 4c fd 52 76 8e aa 76 88 dc 2c b8 fd 52 71 fa aa de d1 d5 27 68 ea a7 68 8d c2 cb 8f d5 35 d5 2d 63 0b de e0 d6 8d 5c 4d 80 f5 ac 1e d0 ed ec 58 6d 41 c3 f0 b8 7e 70 c4 ce 5c 36 1e e4 7f 88 8f 72 a0 1b 31 8f ed 35 ea f6 8b 12 7b 69 ff 00 ca 6b 8c 71 34 1f 00 35 5a ef 91 8d e0 9c 4c cc 63 9d c5 78 1b ac 43 e5 03 66 b0 c2 45 46 2f 03 9e 0d 8b 22 3b ee fc 82 aa 77 ca de cb 87 58 4d 56 e1 e2 29 9d 64 b8 67 c9 ee 13 4b 7e 1d 2f 11 cc 16 be e8 00 eb 95 cd f9 8c d5 8f d1 7a 08 eb 29 61 7d 08 63 a5 df cb 7a fa 34 1f 79 b2 c2 b3 38 ca 91 b4 e1 47 f2 99 b2 d5 ae dc 6e 28 d8 5f e1 50 c3 1f bd 68 a9 f1 1a 7a c8 44 d4 b5 11 4f 19 d1 f1 bc 38 7b 15 0d 7e c3 e1 75 31 da 4c 3d c2 ee b0 70 63 5c 2d 7b 5c f8 0e 65 65 ea 7e 4f 27 c2 e5 75 56 ce d7 cd 4b 2b 0d c0 a7 7d da 79 d9 cc 3a 8b 66 bd 36 6e a8 42 c4 8b c9 4f 4b 33 f5 4d e3 f5 5e 79 87 ed b5 55 0d 44 74 1b 4d 03 69 e4 7b b7 23 ad 88 7d 4c 87 c1 df 70 fb 16 bf b4 82 01 0e 04 11 70 41 d5 6e c6 8d 91 2e d3 55 ea e6 2d 9c 59 f1 fa a4 ed 1d 55 61 a8 ea 93 b4 75 59 76 4c 7b 85 9f 1f aa 43 51 d5 56 76 8e a9 0d 47 55 3b 24 6e 16 7d a3 aa 4e d1 d5 55 f6 8e a9 3b 47 55 3b 23 70 b4 ed 1d 50 aa bb 47 54 29 d9 23 70 eb da 3a a4 ed 1d 55 51 a8 ea 90 d4 75 5b 1b 26 1d c2 d3 b4 75 48 6a 3a aa be d1 d5 27 68 ea a7 64 8d c2 d0 d4 75 48 6a 3a aa a3 51 d5 21 a8 ea bd 6c 91 ba 5a f6 8e ab 2b b4 98 f5 6c f5 a3 67 f0 53 6a d9 5b 7a 8a 81 a5 3b 0f ff 00 22 a5 62 78 af cd d8 6c d5 61 bb f2 34 06 c4 cf bf 21 c9 a3 f3 53 b6 3f 66 8e 1b 46 6a 6a 37 a5 c4 6a 0b a4 92 40 2e 4c 96 be ba 0b 72 be 4a b6 ba 5d b5 db 6f 3f 33 76 95 99 fc ee 3a ec ae c7 d0 60 f1 88 b8 3c 6a 8f 4a 57 bb 32 09 17 05 c7 9d d6 d2 0a 58 5a 43
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222M"H!1Aa"Qq2#3RrBCb$4ST%cs1!1Q2Aq"4ab3r(?7Tn4uVFeV;GU;CpILRvv,Rq'hh5-c\MXmA~p\6r15{ikq45ZLcxCfEF/";wXMV)dgK~/z)a}cz4y8Gn(_PhzDO8{~u1L=pc\-{\ee~O'uVK+}y:f6nBOK3M^yUDtMi{#}LppAn.U-YUauYvL{CQVvGU;$n}NU;GU;#pPGT)#p:UQu[&uHj:'hduHj:Q!lZ+lgSj[z;"bxla4!S?fFjj7j@.LrJ]o?3v:`<jJW2XZC
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.429862022 CEST411OUTGET /images/carni/image009.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.654095888 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:29 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "fcf573da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5183
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 b7 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 06 01 07 ff c4 00 3e 10 00 01 03 02 04 03 06 03 06 04 04 07 00 00 00 00 01 00 02 03 04 11 05 12 21 61 31 41 51 06 13 22 71 81 91 14 a1 b1 23 32 42 52 c1 d1 07 15 62 92 24 53 72 e1 33 34 43 63 82 f0 f1 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 06 05 07 ff c4 00 2f 11 00 02 02 02 01 02 03 07 04 02 03 00 00 00 00 00 00 01 02 03 11 12 04 21 31 05 13 41 06 22 51 71 81 91 c1 32 61 a1 b1 d1 f0 14 72 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d3 6c db a9 1b 36 ea b4 48 b3 12 af 41 75 99 05 32 cd b3 ee a4 6c fb aa b1 2a 90 4d ba 63 ac 7a 99 6a d9 b7 52 36 7d d5 53 66 dd 48 26 dd 46 eb 1c a6 5b 36 7d d4 ad 9f 75 50 d9 b7 52 b6 7d d4 6e a1 ea 65 bb 67 dd 4a d9 f7 54 ed 9f 75 2b 67 51 ba 87 a9 97 0d a8 dd 48 da 8d d5 3b 67 dd 4a d9 f7 51 ba 87 ab 0b 86 d4 6e a5 6d 46 ea 9d b3 ee a5 6c fb a8 9d 44 8a c2 e1 b3 ee a5 6c fb aa 76 cf ba 95 b3 ee a3 75 0f 56 17 0d a8 dd 4a d9 f7 54 cd a8 dd 4c d9 f7 51 3a 87 ab 0b 86 cf ba 91 b3 ee a9 db 3e ea 56 cf ba 8d d4 3d 58 5c 36 7d d4 8d 9f 75 50 d9 f7 52 b6 7d d4 6e a1 ea 65 bb 66 dd 15 6b 67 dd 14 7e 50 fd cf 89 07 15 90 91 46 8b 6d 83 31 92 61 22 cc 48 b5 97 b7 28 6a 1c 9b 62 45 98 97 75 a4 1e 56 42 44 d7 00 a9 1b e2 5d d4 b1 3d d2 48 d6 30 12 e7 10 00 1c c9 55 a2 45 d4 f6 2f 0b fe 63 88 49 53 2b 6f 05 3b 6d a8 d0 b9 da 5b da ea b7 2a 71 a2 a9 5b 2f 42 7a 22 ed b1 41 7a 9a ef c3 eb 62 2e 02 21 26 53 63 dd 3c 3f e4 0d d6 bb a5 74 44 89 01 61 1c 43 c5 be ab a7 ac c1 69 6a bb e1 25 04 94 a2 29 0b 63 2d 92 d9 80 e0 47 40 b9 da bc 32 aa 10 7e 1f 15 a8 0d 1f 82 60 24 6f b1 59 68 78 e5 cb f5 c5 3f e3 fc 9d d7 e1 75 3f d3 26 8f 1b 36 80 dd 48 27 dd 53 3a 3c 46 39 00 74 54 b3 dc f8 8c 44 c4 e2 3d 08 fa 29 2a ab 69 30 fa a6 53 c9 53 33 a5 93 31 6b 4b 73 06 b5 bc c9 01 5b ab c6 a9 9c 94 67 16 b3 f6 fc 10 4f c3 2c 8c 5c a3 2c e3 fd fd cb 96 cf ba 95 b3 ee a8 2a 2b df 4f 34 4c ca d7 77 ac ce df 15 fc 3d 4f 4e 0b 6e 29 66 73 73 b8 59 bc b4 b1 23 aa 96 cf 15 e1 c6 7a 39 7d 7d 06 d7 e1 bc a9 c7 65 1f f2 5c 36 7d d4 ad 9f 75 52 26 52 36 7d d7 45 d6 51 53 2d db 3e ea 56 cf ba a7 6c fb a9 5b 3a 8d d4 39 4c b8 6c fb a9 5b 51 ba a6 6c fb a9 5b 3e ea 27 51 22 b0 b9 6d 46 ea 56 d4 6e a9 9b 3e ea 56 cf ba 8d d4 3d 58 5c 36 a3 74 55 8d 9f 74 4c f2 87 79 87 cd d1 11 69 4e 28 44 44 84 11 11 21 0d 79 6a 57 d9 70
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222">!a1AQ"q#2BRb$Sr34Cc/!1A"Qq2ar(?l6HAu2l*MczjR6}SfH&F[6}uPR}negJTu+gQH;gJQnmFlDlvuVJTLQ:>V=X\6}uPR}nefkg~PFm1a"H(jbEuVBD]=H0UE/cIS+o;m[*q[/Bz"Azb.!&Sc<?tDaCij%)c-G@2~`$oYhx?u?&6H'S:<F9tTD=)*i0SS31kKs[gO,\,*+O4Lw=ONn)fssY#z9}}e\6}uR&R6}EQS->Vl[:9Ll[Ql[>'Q"mFVn>V=X\6tUtLyiN(DD!yjWp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.741336107 CEST411OUTGET /images/carni/image020.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/carni.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.964802027 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e64c6eea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 22702
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff ed 0f a0 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 0a 52 65 73 6f 6c 75 74 69 6f 6e 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 0d 18 46 58 20 47 6c 6f 62 61 6c 20 4c 69 67 68 74 69 6e 67 20 41 6e 67 6c 65 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 12 46 58 20 47 6c 6f 62 61 6c 20 41 6c 74 69 74 75 64 65 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 0b 50 72 69 6e 74 20 46 6c 61 67 73 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 0e 43 6f 70 79 72 69 67 68 74 20 46 6c 61 67 00 00 00 00 01 00 00 38 42 49 4d 27 10 14 4a 61 70 61 6e 65 73 65 20 50 72 69 6e 74 20 46 6c 61 67 73 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 17 43 6f 6c 6f 72 20 48 61 6c 66 74 6f 6e 65 20 53 65 74 74 69 6e 67 73 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 17 43 6f 6c 6f 72 20 54 72 61 6e 73 66 65 72 20 53 65 74 74 69 6e 67 73 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 06 47 75 69 64 65 73 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 0d 55 52 4c 20 6f 76 65 72 72 69 64 65 73 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 06 53 6c 69 63 65 73 00 00 00 00 7f 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 b0 00 00 00 c8 00 00 00 0f 00 66 00 69 00 6d 00 61 00 72 00 20 00 73 00 70 00 69 00 72 00 61 00 6c 00 65 00 2d 00 65 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 11 11 49 43 43 20 55 6e 74 61 67 67 65 64 20 46 6c 61 67 00 00 00 01 01 00 38 42 49 4d 04 14 17 4c 61 79 65 72 20 49 44 20 47 65 6e 65 72 61 74 6f 72 20 42 61 73 65 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 15 4e 65 77 20 57 69 6e 64 6f 77 73 20 54 68 75 6d 62 6e 61 69 6c 00 00 0b ed 00 00 00 01 00 00 00 70 00 00 00 63 00 00 01 50 00 00 81 f0 00 00 0b d1 00 18 00 01 ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFHHPhotoshop 3.08BIMResolutionHH8BIMFX Global Lighting Angle8BIMFX Global Altitude8BIMPrint Flags8BIMCopyright Flag8BIM'Japanese Print Flags8BIMColor Halftone SettingsH/fflff/ff2Z5-8BIMColor Transfer Settingsp8BIMGuides@@8BIMURL overrides8BIMSlicesfimar spirale-e8BIMICC Untagged Flag8BIMLayer ID Generator Base8BIMNew Windows ThumbnailpcPJFIFHHAdobed
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.392275095 CEST411OUTGET /images/epoca/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Referer: http://www.ferraribilance.com/epoca.htm
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.653131008 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "cc62e9fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 8292
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 dc 01 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 ff c4 00 52 10 00 01 03 02 02 05 02 0f 0b 0a 05 04 03 00 00 00 01 00 02 03 04 11 05 21 06 12 13 31 41 51 61 07 14 17 22 52 55 71 81 82 91 a1 a4 b2 d1 d2 15 32 35 53 54 83 92 a3 b1 b3 c1 16 23 25 33 42 72 73 a2 e1 f0 24 34 44 62 93 36 43 c2 f1 45 63 d3 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff c4 00 26 11 00 02 02 00 05 05 01 00 03 01 00 00 00 00 00 00 00 01 02 11 12 13 21 31 51 03 14 32 41 61 22 52 81 91 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f4 bc 77 1c c4 e8 f1 aa 8a 7a 7a 9d 48 99 ab aa dd 9b 4d ae d0 78 8e 52 a9 47 a4 78 c3 8e 75 9f 56 cf 52 5a 48 c2 74 8a a8 fe e7 a0 15 28 d9 65 e7 94 9d ba 3d 31 8a a5 a1 a8 34 83 15 f9 5f d5 b7 d4 88 63 f8 ad ff 00 cd 7d 5b 7d 4b 3f 55 10 08 b9 72 54 b8 34 3d de c5 3e 55 f5 6d f5 27 f7 77 14 f9 57 d5 b7 d4 a8 00 9e c8 b7 c9 52 e0 bd ee ee 27 f2 af ab 6f a9 2f 77 71 4f 94 fd 5b 7d 4a 8d 93 d9 58 9f 25 4b 80 ea f1 dc 72 36 ed 22 ae 24 71 6e c5 87 ff 00 15 9d 26 94 e3 ce 16 18 8b e3 e7 6c 31 fe 2d 2a fd 93 18 d8 ed ed 69 ee 85 96 a4 f6 66 96 15 ba 32 ff 00 28 b4 82 f7 f7 72 a3 b9 b1 83 ff 00 cd 59 87 49 f1 e7 38 30 62 0e 79 39 5d d1 47 f8 34 2b 3d 2d 0f c5 33 e8 a3 11 b5 b6 d5 68 1d c0 8f df f2 35 70 f5 12 dc 38 ce 2c d6 fe 72 b4 bd df c2 60 fc 14 9e ee 62 5f 29 fe 46 fa 95 2d 54 b5 57 44 df 27 3a 4f d1 77 dd cc 4b e5 3f c8 df 52 47 1c c4 be 53 fc 8d f5 2a 5a a9 16 aa df 21 4b 82 ef bb 98 97 ca 7e ad be a4 8e 39 89 7c a7 f9 1b ea 54 2d 64 c5 36 f9 2a 5c 17 4e 3d 89 8f f5 3f 56 df 52 1f 77 f1 4b ff 00 9a fa b6 fa 95 22 db a1 d5 55 be 46 97 06 88 c7 71 3b 7f 9a fa b6 fa 93 fb bb 89 fc a7 ea db ea 59 db 92 19 84 39 31 c3 1e 0d 0f 77 b1 3f 95 7d 5b 7d 49 bd dd c5 2f fe 6b ea db ea 54 37 a2 01 17 2e 4a a3 c1 a0 31 cc 4f e5 3f 56 df 52 2f 76 b1 2f 94 ff 00 23 7d 4a 83 42 3b 2d 5c b9 2a 5c 17 3d db c4 be 53 fc 8d f5 26 38 e6 25 f2 9f e4 6f a9 53 b2 62 d4 5c b9 2a 8f 01 4f a4 58 b3 1a e2 da ab 58 7c 5b 3d 4b 1e 6d 2f c7 c3 80 6e 20 1b 7d ff 00 99 8f d9 53 d5 b7 ac 7f 71 62 49 43 14 c3 68 fd 6d 6b 5b 22 b5 05 29 7b 26 a2 bd 13 d4 69 ce 3b 09 b3 b1 96 b3 bb 04 7e ca af 1e 9e e3 d2 48 5a dc 6d a6 db ed 4f 17 b2 b3 ea 30 7a 69 5c 49 69 27 76 6a 83 f0 58 23 79 21 b6 2b 78 27 5b 98 78 78 3a 63 a6 da 44 1b 71 8b 83 f3 11 fb 28 7f 2e b4 8c 01 7c 43 33 bf f3 11 e5 fc ab
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$"R!1AQa"RUq25ST#%3Brs$4Db6CEc&!1Q2Aa"R(?wzzHMxRGxuVRZHt(e=14_c}[}K?UrT4=>Um'wWR'o/wqO[}JX%Kr6"$qn&l1-*if2(rYI80by9]G4+=-3h5p8,r`b_)F-TWD':OwK?RGS*Z!K~9|T-d6*\N=?VRwK"UFq;Y91w?}[}I/kT7.J1O?VR/v/#}JB;-\*\=S&8%oSb\*OXX|[=Km/n }SqbIChmk["){&i;~HZmO0zi\Ii'vjX#y!+x'[xx:cDq(.|C3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.44976631.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:41.944657087 CEST290OUTGET /images/spes.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168387890 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e2845bba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2688
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3b 00 8c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 00 05 02 04 08 01 03 ff c4 00 38 10 00 01 03 03 02 03 06 05 02 03 09 00 00 00 00 00 01 02 03 04 00 05 11 06 12 07 21 31 13 22 41 51 61 71 14 15 32 81 b1 91 a1 33 62 d1 16 23 24 34 35 42 72 c1 f0 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 00 07 ff c4 00 32 11 00 01 03 02 04 01 0a 06 03 01 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 31 81 13 14 32 41 42 51 61 91 c1 d1 15 22 33 71 e1 f1 06 16 a1 b1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 7f d4 a9 52 bc bc a5 4a 13 bb f1 1b 4e 5a 24 98 cb 96 64 be 9f a9 11 c6 fd be 84 f4 aa 39 3c 5f b7 a5 27 e1 ad f2 1c 3e 1b c8 48 a1 3a 68 db a1 29 d8 b0 ea a9 45 d8 c3 64 c8 a9 4a 27 f8 c3 30 ef 0c da d9 40 3f 49 5b 84 91 ef 55 ae f1 4f 51 bc 80 1b 4c 74 1f 05 21 a2 68 66 ae 24 db 70 2a c3 b8 03 8a 77 d4 a4 32 b5 7e b3 96 52 94 48 94 4a 86 00 6d 92 33 5e 0b 66 b9 b9 a3 b4 28 b8 ba 07 89 73 15 1e 76 0f 45 a4 a2 fc 0d cd fa b2 b5 bc 7f 49 ea e4 96 1a fe 23 ed a3 9e 3b ca 02 ab e4 6a 5b 2c 56 bb 47 6e 91 42 3c c3 80 fe 29 42 cf 0d f5 54 95 15 39 b1 0a 59 ca 8b 92 09 39 f5 c5 57 dd b4 9c 6d 3e eb 6c 5d 6f 91 1a 92 a4 ef f8 66 d2 a5 ac 0f 6c 7e 6b 86 a2 4b 5f 22 94 78 5d 21 39 4c f7 3d c0 5f dd 37 24 71 07 4c 46 19 55 cd 0a f2 ec d0 a5 7e 05 55 c8 e2 bd 81 a5 61 b4 c9 78 79 a5 18 fc d2 a9 a6 f4 ea 10 9e d5 db 8a d6 3e a0 94 25 20 fb 73 ad e6 25 e8 f6 46 1c b5 dc 64 92 3a a9 e0 31 ce 85 ce a4 3d 60 27 46 0d 4c cd da f7 79 0f 64 6c ff 00 18 62 24 e1 8b 63 cb f5 52 c0 15 56 ff 00 18 67 af fc bd b5 84 72 ff 00 72 ca 8e 68 af 4f e9 1d 35 3a da cc b1 66 42 0a b9 a4 38 a2 a2 3e f4 4c c5 92 d7 1b 1d 8d be 32 30 30 30 d8 a3 06 4e e1 7c ca bd d5 18 6c 4e ca 21 24 8e f3 fb 4a 27 78 83 ac a7 90 22 30 5a 19 c8 ec e3 15 67 f5 af 7e 27 88 d7 3c 94 19 a8 49 38 ee 0d 82 9d 08 69 b6 c0 08 6d 29 03 a0 03 15 9d 77 9b b8 f4 9e 54 3e 2b 13 7e 9c 0d 1f 7d 52 55 ad 09 ad 66 f3 95 20 a4 28 ee 3d b4 8d c4 1a 60 e9 fd 37 32 d9 67 6a 24 87 d0 b7 11 9c ab 9f 3a 29 a9 44 64 0d 61 b8 4b d4 62 73 4e dc 84 00 3c 02 94 b5 e3 05 fe 75 b2 d5 06 dd 05 e5 30 67 ba 50 eb a9 eb b0 0e 60 1f 02 69 95 42 7a ff 00 47 ab 58 59 5a 8e c3 c8 62 5c 77 43 ac ba b0 48 07 c4 1c 79 8a 9c 80 96 90 dd d2 f4 8e 8d 93 b5 d2 6c 91 30 99 8c 87 db 69 d2 5b 8f bb be 53 d7 1e 7e f4 d5 b2 e9 5d 05 29 b6 9d 44 df 89 51 1c c3 cf 6d c9 f6 e5 4b eb be 94 d4
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222;"8!1"AQaq23b#$45Br2!12ABQa"3q(?RJNZ$d9<_'>H:h)EdJ'0@?I[UOQLt!hf$p*w2~RHJm3^f(svEI#;j[,VGnB<)BT9Y9Wm>l]ofl~kK_"x]!9L=_7$qLFU~Uaxy>% s%Fd:1=`'FLydlb$cRVgrrhO5:fB8>L2000N|lN!$J'x"0Zg~'<I8im)wT>+~}RUf (=`72gj$:)DdaKbsN<u0gP`iBzGXYZb\wCHyl0i[S~])DQmK
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168431997 CEST1289INData Raw: 16 2d ca 9f 6d 70 b2 39 97 d8 fe f1 03 dc 8e 95 4c 85 21 c4 85 a0 85 24 f3 04 55 53 49 88 fc ed bf dd 6d e6 8c 56 34 18 25 23 ec 9e 93 f4 96 9a b6 d8 e7 4c 87 6b 8a e3 8d 32 a5 a5 4a 25 43 20 72 f1 a4 7c 5b ac d9 51 91 21 c7 b0 b7 3b c7 6a 40 03
                                                                                                                                                                                                                                                                                          Data Ascii: -mp9L!$USImV4%#Lk2J%C r|[Q!;j@T/3zR1n` NX4Y'O$r5^69)9Qp(]77tM]kg:q0S'*'zkA;$+LS?R>Jp9gt
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.168471098 CEST397INData Raw: 92 52 b6 f7 28 6e 3c ce 3d e9 9b 07 44 e9 c7 25 34 17 6a 69 43 19 c1 52 bc bd ea bc 19 a4 d9 cb 50 e6 61 d4 a0 67 8c 93 e7 ea 97 ef f1 2f 52 bc 4f f8 e6 5b 04 63 b8 d8 15 a0 f6 b4 d4 32 77 25 77 77 ce ee a1 04 72 1e 98 a7 7b 5a 3f 4f 32 00 45 a2
                                                                                                                                                                                                                                                                                          Data Ascii: R(n<=D%4jiCRPag/RO[c2w%wwr{Z?O2E0s<OsiNB:1TITAbR4+;xIM0+woB 887/hwo3LZkP5*Bd;Geys<.n&;@x\#(
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.172914028 CEST289OUTGET /images/fac.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.396668911 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "65568aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1876
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 48 00 48 00 f5 00 00 04 0c 14 4b 7f 18 d4 05 13 27 43 0d ab bc c9 36 5e 11 1d 26 2c d1 89 93 ca d9 e4 39 44 47 62 67 6c cf 3c 44 0c 14 1b 75 a2 8d 2f 50 10 bb c9 d6 3e 6c 14 2b 34 3a a4 a5 a5 83 83 88 3c 65 12 d2 59 67 cb a3 ae 0c 14 1b d3 2d 3a 2c 4b 0e c1 c6 bf 3a 5e 11 28 2f 35 e1 de e4 6e 82 7d 8f b4 a3 d1 70 84 f0 f3 f0 cf 19 1e ce ce d4 6e 76 78 ac b5 b7 8b 92 93 4c 50 54 d3 45 54 16 1c 23 d3 ab b7 d5 d7 da 35 5a 11 44 75 16 b7 b8 b9 30 3a 43 35 59 11 12 16 1e 1f 28 31 04 0c 14 2c 4b 0e 3c 65 12 30 52 0f 00 00 00 30 00 ca 52 00 39 0f 00 62 00 00 cf 34 00 0c 2a 00 75 4d 00 2f 00 00 bb 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 40 69 4b 94 2a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 36 00 2c 00 00 00 00 48 00 48 00 00 06 ff 40 9b 70 48 2c 1a 89 2c 48 80 34 31 49 9e d0 a7 69 42 0a 40 58 c7 ac 76 cb 45 b6 3c 4e 97 78 4c 2e bb 24 26 4f 0b db 6d bb 89 14 85 a9 44 96 4c 14 a7 17 c7 60 48 a5 f8 1c 2f 27 0a 13 12 25 26 0a 14 6f 8b 5a 14 1e 12 64 88 2f 29 0c 00 96 97 98 98 0c 29 2f 72 12 1e 8a 8c a2 2c 0a 90 62 12 24 11 95 99 ac ad 97 0c 11 24 88 6c a2 6d 2d 1f 63 12 0a 06 ae bd be 00 06 0a 0d 2d b5 5c 30 1e 74 62 0a 29 bf cd bd 29 0a 1e 30 c5 47 1b 26 63 26 1c ce db bd 1c 24 1b d4 44 10 a6 2e 0a ab dc e8 99 0c 27 10 e1 36 e3 62 25 2f e9 f4 ad 2f a1 b5 f0 67 32 f5 fd 99 06 05 f2 99 92 c0 cc 9f 41 4b 29 68 b9 d9 30 b0 20 80 18 07 fd c5 70 f0 06 c6 b5 33 0e 21 46 94 98 c1 8d 87 78 fc 58 31 30 30 92 24 49 06 23 51 aa 54 b9 11 40 8a 8e 5c 5a 24 9b f7 70 15 87 52 25 0c 95 d8 99 33 8a 4f ff 3b e7 0c a6 a0 a8 85 05 ae 72 ac 14 3c b0 80 62 81 d3 a7 50 a3 2e 40 61 c1 45 4b 00 03 b6 28 10 63 22 28 b0 07 20 04 88 1d 4b b6 ec 58 11 16 4c 5c 65 90 f5 08 05 53 da 32 4d b0 20 c2 ac dd b2 18 34 9c b8 0a 80 01 d1 22 1f 91 66 8a e1 a2 c2 dd c3 62 2b 8c e0 6b a9 2d 1c 48 04 2d 9d 33 30 02 03 e2 c3 07 24 30 ee 0b 73 c8 56 c1 99 48 a8 b8 7c 17 ad 82 cd 58 91 5c 93 c0 0b 18 26 17 07 4a 8b 98 4d bb f6 02 bd 9b 49 fe 95 e9 82 44 ab 18 08 50 d8 c5 60 e1 80 85 e3 c8 8b 1b 67 8d 3a 82 e3 c0 11 5a 25 a8 6c 57 c3 84 17 7a b2 47 d8 be dd 21 63 0e 43 6d b0 b8 d6 55 32 26 05 1a ee 22 38 8d ba 59 a5 8e f0 d8 ab 93 60 a1 6c 5d 01 04 f6 b6 77 96 35 80 18 9a 99 c8 f0 80 70 76 69 b6 5f 33 31 f8 45 02 46 97 c4 e0 60 0c 09 3c a0 9e 81 22 25 98 a0 57 57 51 92 c1 04 2e 4c 10 ff 14 4a 31 90 80 00 5e 62 21 20 9d 09 23 74 d0 01 02 08 3c b0 0b 13 26 c4 38 c5 04 fa 59 c2 01 15 24 e4 58 63 2f 03 5c 23 1f 03 3a 59 a0 81 06 2e 3c 40 64 72 16 a8 80 40 02 96 c4 80 a2 05 20 54 00 c2 94 16 20 a0 81 0a 20 1c a0 a5 96 2b 48 00 11 07 12 8c a0 42 92 2a 8c b0 c2 4e 43 6a 20 a4 06 25 f8 86 15 24 35 9e e0 02 0a 18 d4 89 01 54 65 55 e0 c2 3c 31 4c a0 c2 02 76 1d f0 80 61 64 89 a0 c1 69 06 a8 b9 c0 7d 22 dc a9 41 70 50 a1 70 80 07 08 41 02 e0 09 2a dc 47 9a 0b fc 70 a0 01 a0 76 89 80 82 a6 62 2d 80 c0 5e 2e a8 60 99 59 92 da 67 81 9b 40 ba 10 17 00
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHHK'C6^&,9DGbgl<Du/P>l+4:<eYg-:,K:^(/5n}pnvxLPTET#5ZDu0:C5Y(1,K<e0R0R9b4*uM/!MSOFFICE9.0msOPMSOFFICE9.0@iK*!MSOFFICE9.0cmPPJCmp0712Hs!6,HH@pH,,H41IiB@XvE<NxL.$&OmDL`H/'%&oZd/))/r,b$$lm-c-\0tb))0G&c&$D.'6b%//g2AK)h0 p3!FxX100$I#QT@\Z$pR%3O;r<bP.@aEK(c"( KXL\eS2M 4"fb+k-H-30$0sVH|X\&JMIDP`g:Z%lWzG!cCmU2&"8Y`l]w5pvi_31EF`<"%WWQ.LJ1^b! #t<&8Y$Xc/\#:Y.<@dr@ T +HB*NCj %$5TeU<1Lvadi}"ApPpA*Gpvb-^.`Yg@
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.396706104 CEST872INData Raw: 26 c4 46 9a 00 af f2 63 02 5d b7 8e 25 e8 09 11 84 40 e8 ad 18 8c a0 5f ac ad 01 90 5e af 2b e8 67 42 58 65 51 a5 c1 01 a4 8a 35 82 55 0a 74 50 ad 00 28 d0 c9 ea 03 d1 f5 05 49 6b 31 8c 00 ea 65 28 3c c0 ff 4b 0c 1a 0c 2b 96 08 08 d8 81 40 7d 85
                                                                                                                                                                                                                                                                                          Data Ascii: &Fc]%@_^+gBXeQ5UtP(Ik1e(<K+@}vJcd0#VD@XtpB%@;bQ;|kY.`Bhb`X2.0Q<0=BL`YL7`*`?B5se BL
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.641912937 CEST302OUTGET /images/servizi/image009.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864732027 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:36 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b8f03b11a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1197
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 3b 00 50 00 f4 00 00 00 00 00 4e 31 2d 62 32 26 6f 46 3a 57 3c 44 6b 59 59 95 4d 36 ae 54 39 c1 54 37 9e 60 4f b5 6d 4e d4 67 49 e5 69 46 e4 75 4e db 8b 64 7b 82 85 cf ab 89 e6 b3 92 c5 b7 ab d6 d5 d0 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 20 24 f9 f5 72 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 15 00 2c 00 00 00 00 3b 00 50 00 00 05 ff 60 25 4e 52 41 9c 68 aa ae 6c eb 12 01 f1 4c 62 3d 11 40 ae ef 7c ef ff 40 df c3 16 08 1a 8f c8 df b0 82 d3 15 24 d0 a8 74 4a ad 5a ad 85 1e 74 47 82 05 be e0 b0 78 4c 2e 8b 07 90 49 51 47 c8 e6 24 8f 00 82 41 af db ef f8 bc 3e 8f 70 4c 78 4d 4f 01 0c 14 85 86 87 88 89 8a 8b 8b 11 0c 11 6e 39 4d 25 0b 8c 96 97 98 87 8e 12 3b 93 04 95 99 a1 a2 86 13 0c 9c 6c 6f 9f a3 89 70 0f 05 af 0f 50 13 a1 a5 a7 92 a9 a0 ab 13 0f 4d 3d 31 33 98 b5 9d b8 ba 71 48 01 05 b3 8c c2 a8 00 12 aa a2 cf 49 3a 01 10 cb a6 c3 ce d0 99 b6 4e b1 13 24 0f ae 6b 4e 8b cc b7 da b9 97 dd 01 c0 8b 70 bd 00 ed 89 e7 00 9e ea 8c dd c9 99 13 10 e4 04 f4 b0 35 7b 86 6f 51 af 02 ba 9a 3c 08 d8 ed 1e a6 07 e5 56 15 ca a1 ec 50 3d 87 96 fe 48 aa b8 0a 8a a2 8b c4 2c 41 7c 23 31 98 40 74 04 33 ff ae 41 58 f2 12 c8 74 96 4e 05 e0 d8 f2 e3 49 7b 21 0d ca a3 29 0a 5c c6 9b 18 49 89 83 10 a9 80 b8 a3 48 93 2a 2d 22 e1 5a c3 9c 85 22 4d 3b c2 93 14 50 a8 52 a7 06 61 69 ee 2a 4c 43 bd 78 69 f5 11 a0 a9 d3 6c 29 49 c9 a2 30 12 40 ac 2b 70 ab 5a f4 9a 56 d1 48 b3 35 7f 3e fd 8a a8 4b 8e b7 70 a9 40 90 61 72 6f 5d 43 59 c7 46 d4 8b 76 5b a1 b6 8a 79 e0 3d 3b d0 31 bb c8 39 b8 32 ae ac 6e d7 2b 09 6a 9c bc 1a 4d ba 34 2c b9 7d e9 3a 4e e4 46 73 5e 86 8d 0b 1e 6a 3b f9 f5 5c c3 ab fb ae b4 6d 13 b7 ec 43 91 50 d7 7c 79 f8 23 9b 9a e2 7a c7 7e b8 78 14 27 80 b0 39 67 3a d8 51 92 72 e9 c1 76 ec cb d4 16 7a 6a df a1 1a 82 8e 19 cf 75 21 e2 b9 f3 91 b3 f7 0d 1c 38 38 eb ed 55 45 ff fb 5d 3c 79 29 e2 ff a5 8c 32 7d c6 c4 40 6c d7 15 78 ba 94 a0 1f 1b ee 6c d6 5f ff 7d c1 b8 e2 45 1b 09 16 b6 1c 6f 2d d1 47 61 85 aa 2d e0 de 86 1c 76 e8 e1 87 20 72 98 e1 1e 24 96 68 22 1e be 9d a8 e2 8a 28 36 c6 e2 8b 2c e2 06 e3 8c 26 ca 58 07 0f 03 2c 00 80 02 03 f0 70 00 0f 08 f0 60 80 8e 3b 0c 89 63 1d 36 d2 01 c0 90 0b 18 00 80 8e 0a 2c 80 c0 02 3d 26 e0 e4 02 58 4a b9 e4 01 07 f4 08 25 96 3d fe a8 00 97 3d 22 e9 e2 8d 00 0c d0 63 8e 3b 32 40 e4 02 0c 38 29 80 9a 03 04 69 00 99 6c ce d9 e3 9d 3b 92 09 80 99 95 d9 b1 24 96 62 ee a8 40 9a 59 5e 99 65 90 f2 14 c1 66 94 4d 2e d9 03 a0 fd 09 ba 83 00 50 f6 f0 e3 0e 62 d2 71 25 8e 09 00 d0 00 1d a1 52 8a 93 36 34 a6 aa 47 92 aa b6 aa 9a ab b0 a6 08 eb 8c 70 8e e8 40 02 b8 2a a0 40 02 0a 18 c0 c0 ad be da 01 ec af bb ea 8a 6b 02 73 d0 e1 c0 ad c7 e2 7a 40 ad 23 02 c1 40 a8 00 1c 50 47 da 03 6b 30 d0 e3 0f 0b 38 00 60 0e c1 a6 b8 86 18 02 4c 9b 43 b2 74 64 bb ad
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a;PN1-b2&oF:W<DkYYM6T9T7`OmNgIiFuNd{!MSOFFICE9.0msOPMSOFFICE9.0 $r!MSOFFICE9.0cmPPJCmp0712Hs!,;P`%NRAhlLb=@|@$tJZtGxL.IQG$A>pLxMOn9M%;lopPM=13qHI:N$kNp5{oQ<VP=H,A|#1@t3AXtNI{!)\IH*-"Z"M;PRai*LCxil)I0@+pZVH5>Kp@aro]CYFv[y=;192n+jM4,}:NFs^j;\mCP|y#z~x'9g:Qrvzju!88UE]<y)2}@lxl_}Eo-Ga-v r$h"(6,&X,p`;c6,=&XJ%=="c;2@8)il;$b@Y^efM.Pbq%R64Gp@*@ksz@#@PGk08`LCtd
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864768982 CEST195INData Raw: 0f 06 38 60 04 1d e2 02 20 c0 b2 cb 4a 69 2e 00 e8 32 a0 6e 0e c2 82 eb ae bc 77 e8 00 6f 6c fa fe 70 6f be fb 02 c0 ab ae db 76 0b ee 1d d9 8e b8 86 00 14 53 6c 2d b5 e8 3a 90 70 0f e5 fe 1b ac b2 11 c7 3b 2f bd 0e 58 bb e9 bc 0a 78 2b f0 ba 39
                                                                                                                                                                                                                                                                                          Data Ascii: 8` Ji.2nwolpovSl-:p;/Xx+93e2F@-D^O2~ q@GY3*4VYMZdM}3elC@G$dt5T t#CC!;
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.845468044 CEST302OUTGET /images/bilance/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069621086 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f0d893ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4289
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 06 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 07 06 04 08 ff c4 00 41 10 00 02 01 03 02 03 04 06 05 0a 05 05 00 00 00 00 00 02 01 03 04 11 05 06 12 21 31 13 41 51 b1 07 36 61 71 73 91 14 22 81 a1 c1 15 23 26 32 42 52 62 63 72 d1 16 24 25 33 a2 53 74 b2 e1 f0 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 05 04 06 07 ff c4 00 31 11 00 02 01 03 02 03 06 05 03 05 00 00 00 00 00 00 00 01 02 03 11 12 04 71 05 33 b1 06 13 21 31 41 61 22 23 34 51 c1 42 81 91 24 32 a1 d1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e9 cc e6 16 72 ac e6 16 73 72 31 32 dc 8b 33 98 19 c8 77 30 3b 97 46 25 4e 45 99 cc 0c e4 33 98 59 cb e3 12 b7 22 5d cc 2c e5 59 cc 2c e5 d1 89 53 91 2c e6 16 72 ac e6 17 78 8e f2 f8 c4 ad c8 b3 39 85 9c ab 54 8f 18 30 b3 c7 3e 65 d1 89 53 91 66 63 0b 39 0c c6 26 62 d8 c4 ad b2 59 cc 4c c4 33 18 99 8b 94 4a db 25 98 c6 cc 43 31 8e 58 b1 21 1b 26 58 c7 2c 44 c9 49 92 c4 84 6c 99 62 93 20 0c 40 00 12 41 d8 d9 cc 2c e5 59 cc 2c e7 91 8c 4f 42 e4 4b 39 85 dc ab 39 85 dc ba 31 2b 72 25 9c c2 ce 43 39 81 9c ba 31 2a 72 3e ed 32 95 0b bd 56 de da e5 9a 29 d5 69 5c ac e3 33 11 9c 1b fb 8b 6d b9 a6 dd ca 35 a5 d5 cd 6a 73 86 4a 6a d5 16 27 db dc 78 e8 ae f4 6a d2 ac 93 f5 a8 d4 8a b1 f6 7f e8 dc 6f 0d e5 61 a4 ea 8b 42 e7 6f 4d e4 d4 a0 95 d6 e2 2b f0 43 ab 7b 23 c2 79 18 5c 4e b6 a2 9d 57 18 4a c8 d8 e1 d4 f4 f2 82 95 58 dc f4 f6 16 3b 7f 50 ac ef 4f 4d e0 aa ab 13 34 ab 53 95 e5 3c b3 0b 9c 60 d9 d3 d1 f4 ca 39 ec f4 fb 68 89 eb f9 a8 9f 33 93 50 f4 b6 b6 4a cb a7 ed ab 7a 31 3d 67 b6 69 99 f7 cc 41 8e b7 a6 7d 72 5e 56 96 99 61 4e 71 9c 4a d4 69 c7 ce 0c f5 5e ab 56 94 9f f2 ce b9 d2 a4 a4 f0 8d 91 d6 6b db e9 36 d8 8a b6 34 79 c4 cc 70 db 43 67 1e e8 32 4d 6b 3c b5 3f a3 cb 46 22 26 22 84 e2 63 a6 3a 1c 65 bd 2f 6e 76 a4 ae 93 a7 53 96 99 89 48 b7 9e 25 f6 ce 67 a4 f7 1f 3b 7a 4d dd 97 34 5a a7 e5 5a 74 61 1a 21 a2 9d aa 67 13 df 19 21 ce 4f cd 90 a2 97 a1 b0 dc 36 6b a6 eb d7 b6 89 18 a6 95 26 52 3f 86 79 c7 99 a9 66 15 f5 4b ad 52 ea ad cd e5 c3 5c 56 6e 19 ed 1a 22 26 57 1c ba 78 74 30 b3 1e f3 43 53 be d3 c2 7e df e7 d4 f2 9a a8 77 75 a5 1f 72 59 8c 6c c4 33 18 e5 8e e4 8e 46 c9 96 29 2c 44 c9 49 91 d2 15 b2 66 4a 80 38 a0 00 00 00 00 07 54 67 30 33 90 ce 60 67 3c c4 62 6e 39 16 67 30 33 90 ce 61 77 2f 8c 4a 9c 89 67 30 b3 90 ce 61 67 2e 8c 4a dc 8b 76 b0 af 0d 31
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"A!1AQ6aqs"#&2BRbcr$%3St1q3!1Aa"#4QB$2(?rsr123w0;F%NE3Y"],Y,S,rx9T0>eSfc9&bYL3J%C1X!&X,DIlb @A,Y,OBK991+r%C91*r>2V)i\3m5jsJj'xjoaBoM+C{#y\NWJX;POM4S<`9h3PJz1=giA}r^VaNqJi^Vk64ypCg2Mk<?F"&"c:e/nvSH%g;zM4ZZta!g!O6k&R?yfKR\Vn"&Wxt0CS~wurYl3F),DIfJ8Tg03`g<bn9g03aw/Jg0ag.Jv1
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069681883 CEST1289INData Raw: 13 11 d6 27 bc c7 e9 02 9d 1a 9b 53 45 d6 1b 19 b5 76 b2 a8 f9 c4 44 4f d6 4c fc be f3 1b 31 e8 34 ab 0b 2d cd b7 ee b4 0d 43 b4 fa 3d 69 56 e2 a7 11 32 8c 93 98 98 c9 93 c6 a8 5e 9c 6a af 4f 0f e4 d0 e1 95 7e 37 4f ee 73 04 ab 75 5a 92 54 a7 64
                                                                                                                                                                                                                                                                                          Data Ascii: 'SEvDOL14-C=iV2^jO~7OsuZTd*a4mj)SRUeVzmzp5*qR'J?cY*hm-ZIUMNVQ0R~bb1=NoJ[i#H4:q8
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069721937 CEST1289INData Raw: f1 67 ca 0d 49 b9 a4 fa 7a 7b 2e 86 56 a3 9d 3d df 50 00 3a 0a 40 00 00 00 00 00 03 00 00 0c 13 82 2e 49 00 90 17 0b 1f ff d2 f3 60 03 ea 47 84 00 00 00 00 00 00 0c 00 03 ae 6d f7 58 d0 2c 95 66 65 62 9c 62 66 31 dc 72 3c 1d 57 40 9c 68 16 3f 0a
                                                                                                                                                                                                                                                                                          Data Ascii: gIz{.V=P:@.I`GmX,febbf1r<W@h?<9.T7\-;Pjj#.f|n/2H 3'`"p0FAr'\OB+(R9m^<CKc
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.069760084 CEST709INData Raw: ae 9d 4e a4 b5 34 a3 cb 2b 3c e5 78 7a 7c cf 45 81 83 9e b4 21 56 d9 fa 17 53 94 a9 df 1f 53 75 b7 f5 9b 8a 2d f4 1b ca 91 52 84 2f e6 ab 34 fd 65 fe 19 f1 8f 03 d5 5a 54 95 bf a4 c8 f3 11 31 d5 67 19 39 dc ac 34 62 63 30 7c 9a f6 bb ae d8 5b 52
                                                                                                                                                                                                                                                                                          Data Ascii: N4+<xz|E!VSSu-R/4eZT1g94bc0|[R^i,#24Dg)s2:l~(y+Zs*jBx'^YR\Tj7-zy^Hm/6~gLoUff"i7LX}v&aVex1}h\\z|m,JpD
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.278852940 CEST302OUTGET /images/bilance/image023.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503242016 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ba73cfca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:00 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7015
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 de 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 03 04 07 05 08 ff c4 00 3f 10 00 01 03 02 05 01 05 07 02 04 04 06 03 01 00 00 01 00 02 03 04 11 05 12 21 31 41 51 06 13 22 61 71 07 32 81 91 a1 b1 c1 14 d1 42 52 62 f0 23 43 72 e1 15 16 25 53 82 f1 24 63 92 b2 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 ff c4 00 2e 11 00 02 02 02 00 04 04 04 06 03 00 00 00 00 00 00 00 01 02 11 03 04 05 12 31 51 21 22 32 41 13 61 b1 d1 42 71 91 a1 c1 e1 23 33 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef ea 84 d8 21 36 0b 52 a2 70 c0 75 55 18 db 13 74 5b 53 50 18 0e aa 35 89 e2 21 a0 f8 96 4c 4b 11 0d 07 55 07 c5 f1 5f 7b c4 b7 3a 5a 6e 4c d6 ed 6c a8 a3 0e 2f 8a df 37 89 44 6a 6a 1d 33 ce aa fa ba a7 4c f3 aa d4 5d 6e be 05 8e 27 3d 9b 2b 9b 08 88 b2 8f 00 8a d7 49 1b 2d 9e 46 36 e6 c3 33 80 d5 55 ef 64 62 ef 91 8d 07 92 e0 a1 e4 82 74 da 29 42 4f c5 22 a8 a8 08 70 bb 48 23 7d 15 55 27 7d 04 11 11 31 04 44 40 04 44 40 04 44 40 04 55 54 4a c6 11 11 2b 1d 04 44 52 d8 e8 22 22 96 c7 47 d3 33 cc 18 0e aa 3f 89 62 01 a0 ea b2 e2 35 e1 a0 ea a1 38 be 2b ef 78 97 13 a7 a8 e6 ce 9f 67 61 45 18 71 7c 57 de f1 28 65 6d 63 a5 79 d5 64 af ad 74 ae 3a af 30 9b 9b 95 d7 ea eb 2c 71 39 dc f9 9c d8 4b 13 b0 27 c8 0b ab a3 8d f3 4a c8 e3 69 7c 8f 70 6b 5a 37 24 ec 14 ef 0f c1 9b 46 25 c1 e9 23 8e a7 11 95 96 ad 9d fe e4 23 96 0b 6c 38 36 d5 c4 70 02 f0 e2 5c 4a 3a 70 49 2b 93 e8 bf 96 7a e9 69 bd 99 78 f8 45 11 6c 3f b3 f5 75 d4 cd ac a8 a8 83 0e a2 76 d2 4b e3 95 ff 00 e9 60 36 1f f9 11 e8 a4 94 3d 96 a0 2c 06 9f 08 ab c4 49 ff 00 3a bd e5 ac 3e 8c 19 5b f7 52 fc 3b b3 f4 b4 10 89 59 11 a8 a8 8c 00 d3 2b 03 6d e4 c1 b3 07 a2 f5 68 9f 24 e1 f2 4b 48 fa 67 1b 01 99 e1 c5 c3 af af fb 2e 3f 3e fe ce c3 ff 00 24 df e5 d1 7e 87 45 8b 53 0e 2f 44 7e e4 52 2e cf d5 b6 07 3a 3a 3c 2a 9e 27 36 ce 0d 85 a4 11 d4 d9 87 5f 3b ad 6f f9 12 46 bc 38 88 73 13 e1 cd 2c ba 1f 20 45 94 b6 92 06 61 92 3b f5 58 9b e7 9e 4d 32 c8 e0 2f e8 d1 e9 bf 99 54 a9 83 0e c4 ea 21 32 cf 36 61 a0 8f 33 e3 6b f4 3a 58 da fb 9f ec 2c 3a 46 49 0b 93 b1 6f 6c f9 a5 a4 8e a8 83 99 ed 73 9a 4b af a6 a6 cd 23 6d 2c 74 5e 5e 23 d9 4a 5b 9f d3 be a3 0e 9c ed 1c f7 92 37 1e 82 f6 23 e0 4a e9 95 23 14 92 a1 d0 d3 18 21 a7 01 b6 99 de 27 1e a2 dd 74 fa aa d5 cd 47 4f 4c d8 2a a4 60 3e 16 b9 a1 97 cc 4d f8 f3 b1 df a1 5e b8 b3 64 c4 ef
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"?!1AQ"aq2BRb#Cr%S$c.1Q!"2AaBq#3(?!6RpuUt[SP5!LKU_{:ZnLl/7Djj3L]n'=+I-F63Udbt)BO"pH#}U'}1D@D@D@UTJ+DR""G3?b58+xgaEq|W(emcydt:0,q9K'Ji|pkZ7$F%##l86p\J:pI+zixEl?uvK`6=,I:>[R;Y+mh$KHg.?>$~ES/D~R.::<*'6_;oF8s, Ea;XM2/T!26a3k:X,:FIolsK#m,t^^#J[7#J#!'tGOL*`>M^d
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503302097 CEST1289INData Raw: 1c 9a fc 8f 39 e2 86 45 53 56 70 ba ea 4a cc 2e 46 b3 10 a7 30 b5 c6 cc 98 1b c4 f3 fe ae 0f 91 58 8e 8b b1 56 60 51 d4 51 3d f4 31 de 96 66 5d d4 d3 7b 92 34 8e 2f ee 1f a7 92 e3 b5 78 6d 4e 09 59 fa 69 03 8d 23 9e 59 1b 8b 4d e2 76 e1 8e f5 17
                                                                                                                                                                                                                                                                                          Data Ascii: 9ESVpJ.F0XV`QQ=1f]{4/xmNYi#YMvBXNkG41F/&ooDEYTD("VUDR""aDE.EPDT!t_obGV\K28W8-=U[=63DE0bh?PXifO.sB%R8O.KUQTTw
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503340006 CEST1289INData Raw: de a6 ed a5 7c 60 36 a6 28 e7 1c bb dd 72 8d a2 c5 cf ad 83 3f fb 62 9f d7 f5 3d f1 67 cb 8b d1 2a 3a d0 a6 7c d0 c5 3c 4e 6b a3 95 81 ed 70 e4 10 b9 af 69 fd 9f f6 87 1b ed 1d 4d 7b 2a 28 c4 0f ca c8 5a e9 0e 66 b0 0b 01 60 df 53 f1 5d 37 b1 92
                                                                                                                                                                                                                                                                                          Data Ascii: |`6(r?b=g*:|<NkpiM{*(Zf`S]7Sx|^H.c,}GW|7N!+q:x(o!Z2^WLCa8VE@#+X,\LBP)*GEALdbI?a
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.503381014 CEST1289INData Raw: 16 b4 8d 39 6d ba 8e 6c 3e 6d 57 b8 68 1d 90 16 e5 17 6b 89 23 2f af 2d e8 ed da b2 b5 a5 d7 be 6b 92 09 cc 6c 73 5b 4b 9d 83 ba 3b 67 6c 50 23 07 75 77 65 78 b3 f4 27 5d fa 6b b5 fa 3b 63 ca b3 b9 3d e3 99 90 82 09 16 b5 8d fa 5b af 97 c9 6d f7
                                                                                                                                                                                                                                                                                          Data Ascii: 9ml>mWhk#/-kls[K;glP#uwex']k;c=[mG@[V|BnfB-ag-~05;cQ+}&7u>{U&,M ic~@cC;j?I-n47/?4!m|sOm>]b6:
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.754856110 CEST300OUTGET /images/carni/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.977143049 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "dc66e6da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4125
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 be 00 ad 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff c4 00 3b 10 00 01 04 01 02 03 05 05 07 03 02 07 00 00 00 00 01 00 02 03 11 04 05 21 12 31 61 06 13 41 51 71 14 22 81 91 b1 07 23 32 42 72 a1 c1 15 52 d1 82 e1 24 33 43 62 73 a2 b2 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 ff c4 00 38 11 00 01 03 02 04 02 06 08 05 05 01 00 00 00 00 00 00 01 02 03 04 11 05 12 13 21 31 41 22 51 61 81 b1 d1 06 15 32 34 71 91 a1 c1 14 42 52 62 f0 16 23 25 35 72 82 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cd a1 08 5e a4 61 01 08 42 00 12 83 e9 25 09 05 1f 6c 89 e6 c8 a1 83 49 6d 7a e5 5a 2a 38 b0 64 aa 43 25 ea ab 1b 22 79 92 26 5c c1 d4 71 6a c9 ba a9 2c 9b aa a8 64 aa 43 25 51 dd 18 eb 5e 5c 32 65 2a 39 fa aa 66 4d d5 49 64 dd 54 67 c4 3e d7 97 91 64 75 53 a1 c8 ea b3 d1 cd d5 4c 87 23 aa 89 24 24 86 48 69 22 9f aa 9d 14 fc b7 59 c8 72 3a ab 08 67 ea a0 c9 09 29 92 17 f1 cd d5 4a 8e 55 49 14 fd 54 d8 a6 ea a0 be 32 53 5e 5b 32 44 f0 7e ca ba 39 54 96 c9 b2 8c e6 0f 23 8f 9b 10 84 2f 4a 31 40 84 21 00 08 42 10 00 84 26 67 ca 87 15 85 f3 3c 34 7e eb 87 c8 d8 db 99 eb 64 3a 63 1c f5 ca d4 ba 8f 87 10 9c 6b d5 3e 1e ac 33 e4 9d b1 37 81 ac 8d ee 61 3c dc 40 d9 41 83 5e ca 23 ef 22 8c 9b e6 2d 52 ae 3f 45 9d 5b be dc ed b1 6d ea 4a b4 63 5f b6 fd a6 b1 b2 27 99 22 cd 47 ac 3c f3 0c 1f 35 2d ba bb 6a e8 7c d1 eb ba 15 e2 e5 4e e5 13 d5 15 89 f9 7e a8 68 59 2a 92 c9 ba ac e3 35 78 fc 6b e6 9e 6e b5 00 f3 f9 a4 5c 56 85 df 9f e8 be 42 fa b6 b1 3f 27 d5 3c cd 2b 26 ea a4 c7 37 55 94 1d a1 c7 67 30 ef 98 53 b0 35 6f 6d 68 92 3c 79 04 04 d0 95 d4 1a 4f 90 f3 4d 2e 21 46 e5 44 47 a6 ff 00 13 bf c1 55 31 2e ac f0 35 50 e4 75 56 10 e4 75 59 c8 e6 af 15 36 1c 8e 5b a7 24 84 69 92 1a 68 72 3a a9 f0 cf d5 66 e1 c8 e5 ba b0 87 23 96 ea be 48 49 8c 90 d1 45 37 55 2d 92 ec a8 a1 9f 96 ea 6b 27 f7 79 a8 2f 88 94 d7 9e 10 84 21 6f 4c 98 21 08 40 02 95 81 a7 66 6a 99 1e cf 83 8e f9 e6 e1 2e e0 60 de 87 8a 8a b6 5f 66 6f 0d ed 53 9a 46 ee c5 92 be 14 a1 e2 13 be 9e 99 f2 b3 8a 21 22 96 26 cb 33 58 ee 0a 51 bb b3 5a d4 63 de d2 72 c7 99 7c 47 84 7c 95 06 b5 d9 fd 43 bb 2e 92 29 2c 78 77 6e 1f c2 fa 27 35 f6 dd 88 59 9c f2 41 71 0e 3f 02 bc c6 a3 12 a8 a9 7e 79 5d 7f 0f 91 b8 a5 a5 8a 24 cb 1b 6c 78 3e 8b 81 91 1b f2 98 f8 dc c9 0c 4e 6b 3b c0 5b 6e 23 61 b8 50 1b 85 a9 b2 3e 2f e9 99
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222";!1aAQq"#2BrR$3Cbs8!1A"Qa24qBRb#%5r(?^aB%lImzZ*8dC%"y&\qj,dC%Q^\2e*9fMIdTg>duSL#$$Hi"Yr:g)JUIT2S^[2D~9T#/J1@!B&g<4~d:ck>37a<@A^#"-R?E[mJc_'"G<5-j|N~hY*5xkn\VB?'<+&7Ug0S5omh<yOM.!FDGU1.5PuVuY6[$ihr:f#HIE7U-k'y/!oL!@fj.`_foSF!"&3XQZcr|G|C.),xwn'5YAq?~y]$lx>Nk;[n#aP>/
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.255558014 CEST300OUTGET /images/carni/image022.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.481865883 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a3799ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:04 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 10864
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 01 00 ed 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 ff c4 00 48 10 00 02 01 03 03 01 06 02 07 04 06 07 08 03 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 14 71 23 32 42 81 91 a1 b1 15 52 c1 d1 07 24 33 62 72 e1 34 43 63 82 92 b2 f0 16 17 25 35 36 53 a2 f1 54 73 83 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 ff c4 00 35 11 00 02 02 01 02 03 05 04 09 05 01 00 00 00 00 00 00 01 02 03 11 04 12 05 21 31 13 41 51 61 71 06 22 b1 c1 23 32 33 42 72 81 a1 d1 f0 24 34 52 91 e1 62 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b7 12 d3 84 b5 04 49 4e 12 56 d9 c0 cc 29 13 c4 be f4 e1 2d 41 12 53 84 b5 17 02 4a 44 f1 2d 38 4b 50 04 b4 f1 2d 41 d6 3a 99 3c 4b 4f 12 fb d4 01 2d 38 4b 51 75 92 53 27 89 7d e9 e2 5f 7a 80 25 f7 a8 96 7a 91 9c c5 1b 0f a4 21 99 c8 e0 0e 46 00 aa f6 ce 15 ca 31 97 59 74 3b d7 5c e7 19 4a 3d 23 d4 bc 12 fb d3 c4 b5 00 4b 4e 12 d4 dd 64 14 c9 c6 75 45 2c cd 85 03 24 d6 47 b4 3a 8f 6a e6 48 4f 67 62 62 77 b7 78 59 14 28 5f 2f ad e7 56 57 93 c9 73 32 db 44 7c 21 bc 47 d4 fa 7d dd 7f 0a b1 88 ac 51 aa 2f d5 51 81 54 65 17 7c dc 62 f1 15 de bb df fc 2e 46 4a 88 a9 49 65 be e7 dc bf e9 8b d2 ee 7f a4 b3 a8 5a ad e4 70 8b 53 22 89 99 84 67 09 9e 7a 1e b8 f4 af 48 12 d4 01 2d 38 4b 5d 61 46 c5 d5 bf 53 94 ee de f3 84 bd 0b 01 2f bd 38 4b 50 04 b4 db 8b ae e2 d6 69 b1 93 1a 16 c1 f3 c0 a7 70 c0 ca 59 2d 04 b4 e1 2d 50 69 ba 9b de c9 26 70 15 51 08 f5 c9 07 26 ac c4 b5 c6 b7 1b 60 a7 1e 8c eb 64 65 5c 9c 25 d5 13 c4 be f4 e1 2f bd 40 12 d3 c4 b4 ee 04 54 89 c2 5f 7a 78 97 de b3 9a d7 69 f4 ce ce c5 0c 9a 9d c9 85 26 62 a8 42 96 c9 1f 2a 8b 6d db ee cb dd 1c 47 ad da 83 e9 23 14 ff 00 98 0a e4 dc 13 c3 7c ce aa 33 6b 29 72 35 e2 5a 70 92 aa 6c f5 4b 3b f4 2f 67 77 05 c2 8e a6 29 03 7e 95 2c 49 4b 66 7a 0d bb 1d 49 c2 4f 7a 70 92 a0 89 29 e2 5a 8b 80 fb 89 a2 4a 77 79 ef 50 84 b4 ee f6 a2 e0 4b 71 e5 82 4a 70 93 de a1 09 29 c2 4a d7 38 19 e5 22 68 92 9c 24 a8 42 4a 70 92 a2 e0 3e e2 70 92 9c 24 a8 42 4a 70 92 a0 e0 49 48 9a 24 a7 89 2a 86 2d 4a 59 b5 c9 ac 14 26 c8 e3 0d b9 b3 9c f9 fe a2 ac d1 dc 31 59 10 e7 cb 69 e2 84 5d c5 b4 b5 49 c2 4d e5 72 e8 13 ab 86 ea 6c 8a 92 5c 9f 3e a4 c3 2f 84 f3 e5 55 56 37 31 c7 71 13 bb a8 0c 8c 01 cf ca a4 17 9a 78 a5 16 c8 09 08 73 98 d9 88 24 71 9f 21 55 b1 da 2c 50 59 a5 ca fd 48 5b bc 4d bc ee c8 fe 54
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"H!1"AQaq#2BR$3br4Cc%56STs5!1AQaq"#23Br$4Rb(?INV)-ASJD-8KP-A:<KO-8KQuS'}_z%z!F1Yt;\J=#KNduE,$G:jHOgbbwxY(_/VWs2D|!G}Q/QTe|b.FJIeZpS"gzH-8K]aFS/8KPipY--Pi&pQ&`de\%/@T_zxi&bB*mG#|3k)r5ZplK;/gw)~,IKfzIOzp)ZJwyPKqJp)J8"h$BJp>p$BJpIH$*-JY&1Yi]IMrl\>/UV71qxs$q!U,PYH[MT
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.709638119 CEST300OUTGET /images/epoca/image021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.958559990 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "c8216a10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 19681
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 87 01 05 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 ff c4 00 56 10 00 02 01 03 01 04 04 08 07 0c 05 0b 03 05 01 00 01 02 03 00 04 11 05 06 12 21 31 13 41 51 61 07 14 22 32 71 81 91 a1 16 23 52 b1 b2 c1 d2 15 33 42 53 55 62 72 74 82 92 a3 d1 24 35 73 83 e1 17 25 36 43 44 54 63 93 a2 c2 f1 26 34 f0 45 64 b3 c3 d3 e2 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff c4 00 2a 11 00 02 02 01 04 02 02 02 01 05 01 01 00 00 00 00 00 01 02 11 03 12 21 31 41 13 51 04 22 14 32 61 23 33 42 52 71 91 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d0 f6 8b 68 b5 5b 0d 7a e6 da da eb a3 85 37 77 57 a3 53 8c a8 27 89 1d a6 a3 06 d6 eb 9f ef bf c2 4f b3 43 b5 8b 9d a6 bc 3f a1 f4 16 a1 f7 4f 56 29 d5 13 7c 93 1f 0b 35 cf f7 ef e1 27 d9 ae f8 59 ae 1f f6 df e1 27 d9 a8 80 3b 79 d0 84 cd 63 5b 25 fe 15 eb 9f ef bf c2 4f e5 49 4b b6 5a d4 7c 3c 7b 2d d9 d1 27 0f 75 43 dc 4c 22 ca 29 05 fa cf 65 31 3d b5 b6 36 e4 db 6d ae d0 6f 60 5f ff 00 06 3f b3 43 f0 d3 68 7f 28 7f 06 3f b3 55 f1 ce 8c 2b 6c 1b 27 fe 1a 6d 07 e5 0f e0 c7 f6 68 3e 1a ed 07 fb ff 00 f0 63 fb 35 05 91 40 28 d2 35 93 df 0d 36 87 f2 87 f0 63 fb 35 c7 6d 36 87 f2 87 f0 63 fb 35 05 41 5a 91 ac 9d f8 69 b4 3f 94 3f 83 1f d9 ae 3b 6b b4 3f 94 3f 83 1f d9 a8 22 0d 14 d1 a4 6b 27 8e db 6d 0f e5 0f e0 c7 f6 68 3e 1b 6d 0f e5 1f e0 c7 f6 6a 06 83 14 29 1a c9 ef 86 db 45 f9 47 f8 31 fd 9a 0f 86 fb 45 f9 47 f8 11 fd 9a 81 c5 71 5e 35 a9 1a c9 ef 87 1b 45 f9 43 3f dc c7 f6 68 3e 1b ed 1f 56 a3 9f ee 23 fb 35 03 8a ec 56 a4 6b 27 be 1c 6d 1f e5 1f e0 47 f6 6b be 1c 6d 1f e5 1f e0 47 f6 6a 07 81 e6 2b 99 31 c4 1c 8e da 5a 0d 93 bf 0e 36 8f f2 8f f0 23 fb 34 23 6e 36 8f f2 8f f0 63 fb 35 5f c1 ae c5 63 16 1f 87 1b 45 f9 43 f8 31 fd 9a 11 b7 3b 42 39 df e7 fb 98 fe cd 57 6b ab 18 b2 0d b9 d7 8f 0f ba 18 fe e6 3f b3 46 f8 6b b4 07 96 a1 fc 18 fe cd 56 0e 2b b3 c3 87 3a 36 8c 59 fe 1a 6d 0f e5 0f e0 c7 f6 68 a7 6d 76 87 f2 8f f0 63 fb 35 5b 12 b0 e7 c6 8e 25 53 cf 85 1d 8d b9 3e 76 db 68 bf 28 7f 06 3f b3 41 f0 df 68 ff 00 28 ff 00 02 3f b3 50 59 0d c8 d0 11 5a 91 8d 6b 62 35 5b dd 5f 45 9a e2 fe 6e 9a 55 b8 64 0d ba ab e4 ee a9 c7 00 3b 4d 75 34 f0 6f fe 8f 5c 7e b6 df 41 2b a9 1f 23 10 fb 52 b9 da 3b bf d8 fa 0b 51 21 45 4d 6d 30 ff 00 d4 37 5f b1 f4 05 45 05 a6 44 df 22 5b 8a 79 8a 4a e2 4f 17 88 b0 39 cf 01 9a 77 bb c2
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"V!1AQa"2q#R3BSUbrt$5s%6CDTc&4Ed*!1AQ"2a#3BRq(?h[z7wWS'OC?OV)|5'Y';yc[%OIKZ|<{-'uCL")e1=6mo`_?Ch(?U+l'mh>c5@(56c5m6c5AZi??;k??"k'mh>mj)EG1EGq^5EC?h>V#5Vk'mGkmGj+1Z6#4#n6c5_cEC1;B9Wk?FkV+:6Ymhmvc5[%S>vh(?Ah(?PYZkb5[_EnUd;Mu4o\~A+#R;Q!EMm07_ED"[yJO9w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.44976731.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.024316072 CEST292OUTGET /images/wunder.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249869108 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "9880b8ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 3929
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 5b 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 06 01 03 04 02 08 ff c4 00 43 10 00 01 03 03 02 02 05 07 08 08 06 03 00 00 00 00 01 00 02 03 04 05 11 06 12 21 31 07 13 41 51 d1 14 22 32 61 71 81 b1 17 55 72 74 91 92 93 a1 15 16 33 36 37 42 52 53 34 35 54 a3 c1 e1 62 82 b2 ff c4 00 1b 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 03 04 01 02 06 07 ff c4 00 33 11 00 01 03 02 04 03 06 04 06 03 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 31 06 41 d1 22 32 51 61 71 91 13 81 a1 b1 14 16 52 53 c1 e1 15 33 42 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b6 7e 8f 7e 3f 69 f9 a3 f4 7b f9 f5 9c 94 8e 16 40 ca 10 a3 fc 82 4f ee fe 6b 3e 43 27 64 9f 9a 90 03 97 ad 62 47 c7 13 0b e4 7b 58 d1 cd ce 38 08 59 00 93 60 b8 85 04 9f dc fc d7 a1 6e 90 f2 90 9f 62 82 ba 6b aa 3a 47 98 a8 d8 67 78 3c 5c 78 37 d8 aa 55 fa b6 e9 5d 2e f1 39 85 a3 3b 5b 19 c6 15 49 2b 22 66 83 54 fe 8f 86 ab aa 46 67 0c 83 cf a6 e9 87 3b 69 e9 58 5f 3d 6c 6c 68 38 39 7f 22 a1 ea 75 2d a6 99 c5 a2 a9 d2 f0 ce 63 19 f7 25 d4 92 c9 2b 8b a4 7b 9c 4f 69 39 5e 15 47 62 0f 3d d1 65 d1 41 c1 f4 ed ff 00 73 cb bd 34 ea af 73 6b 4a 06 34 75 11 ce f2 4f 10 ee 18 5c a7 5c f7 51 9f 7c 8a 9c 85 09 ad 98 f3 4c 19 c3 38 6b 45 8b 09 f5 25 5c 7f 5e cf fa 1f f7 0a 3f 5e cf fa 2f f7 0a a7 21 63 f1 93 7e af b2 df f2 de 19 fb 7f 57 75 57 36 eb a0 48 dd 46 e0 3b 71 22 eb 6e b6 a1 31 37 31 cc d9 0f 31 cc 05 41 42 c8 ad 98 73 51 bf 86 30 d7 6c c2 3d 09 fe 6e 99 34 f7 fb 65 66 77 d7 98 cf 73 f2 01 53 34 d0 32 a1 ad 34 f3 c6 f0 e1 91 b5 dc d2 75 6e a7 ab a8 a5 90 49 04 cf 8d c3 91 6b b0 a7 66 20 e1 de 09 6d 47 07 c2 ed 60 90 8f 5d 7a 27 29 b7 39 80 99 66 0d 1e b2 b4 bb ab 8c 61 8e 2e 3d bd c9 75 47 ab ee 30 16 89 9f d7 b0 0c 61 ff 00 15 66 b6 6a 5a 3a f2 d8 9c 4c 73 1e 00 1e 45 5c 8a ae 29 34 bd 8a e6 eb 78 7e b6 90 17 16 e6 68 e6 35 fa 6e a6 9c 2a 1e 3d 31 18 3d c5 6b f2 66 9c f5 93 39 c7 d4 b7 88 64 79 c8 1c 3b ca da d8 5a de 2f 39 f5 05 65 24 5c 9d 53 07 00 39 fa d6 e8 a1 76 fc bd b8 66 39 0e 6b a3 73 07 26 8f 69 58 eb 1c 78 64 a1 0b c1 81 fb bc d3 b4 7a ca 17 ad c4 f0 e2 84 21 74 07 0e 1c 1d f7 4a ce e6 f0 c8 77 dd 2b 3b 4f 73 87 b9 de 2a 3a f5 75 8e cd 6f 75 4b da 5c e3 c1 8d 3b 86 4f da b5 73 83 45 ca 92 18 5f 34 82 38 c5 c9 d9 62 f1 7c a5 b3 52 f5 92 9d d2 3b d0 8b 91 3f f4 96 f7 9d 49 5b 77 95 c1 cf 31 c0 4e 5b 13 4f 00 bd d4 50 df ef f2 9a ef 21 ab a8
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222["C!1AQ"2aqUrt367BRS45Tb3!1A"2QaqRS3B(?~~?i{@Ok>C'dbG{X8Y`nbk:Ggx<\x7U].9;[I+"fTFg;iX_=llh89"u-c%+{Oi9^Gb=eAs4skJ4uO\\Q|L8kE%\^?^/!c~WuW6HF;q"n1711ABsQ0l=n4efwsS424unIkf mG`]z')9fa.=uG0afjZ:LsE\)4x~h5n*=1=kf9dy;Z/9e$\S9vf9ks&iXxdz!tJw+;Os*:uouK\;OsE_48b|R;?I[w1N[OP!
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249910116 CEST1289INData Raw: 64 9e 8b 9a c2 e6 e3 b8 28 79 60 96 09 dd 0c b1 b9 92 b4 ed 73 1c 30 41 ee 49 ea 6a 5f 26 83 46 af 49 c1 b0 5a 6a 41 99 c4 3a 5e 7c ed e9 d5 6b 42 92 97 4f de 20 a6 75 44 b6 da a6 42 d6 ee 74 8e 8c 80 07 7e 57 25 25 1d 4d 74 e2 1a 48 24 9a 52 32
                                                                                                                                                                                                                                                                                          Data Ascii: d(y`s0AIj_&FIZjA:^|kBO uDBt~W%%MtH$R2rULiecp.kB]mh-X s^.p![!B!B!YkH-$+Umrf_bSr^'Qfa.qUj0~rT-8'~iQJ<1
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249948025 CEST1289INData Raw: a9 2a e4 ab a2 2c 86 56 bd c0 39 d9 20 1f 62 ae 7c a6 6a 9f 9c 07 e1 b7 c1 1f 29 9a a7 e7 01 f8 6d f0 52 3e 7a 77 5a e0 e8 a9 c1 85 e3 10 09 03 1e ce d9 24 ef b9 f9 26 6e b3 cf eb 76 93 e5 8f 2a 3f 05 19 d2 86 98 bc df ab 28 25 b6 52 1a 86 46 c7
                                                                                                                                                                                                                                                                                          Data Ascii: *,V9 b|j)mR>zwZ$&nv*?(%RF5\#X^RWX]%+4R#R?HoS^f$Ek{jOUt_oNcha.'>tgU){~pE/V]mMYrP6z5uAIKCh^<
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.249984026 CEST349INData Raw: ee 49 c5 3f 10 e2 30 e8 24 b8 f3 d7 fb 4a 49 34 4d fa 36 b9 de 47 b9 ad 04 9d af 05 46 c9 64 b9 c5 8d f4 53 0c f2 f3 53 a6 a1 ee 8e 94 bd 87 0e ef 0b 30 b4 3a 85 f2 3b 8b f6 f3 2a 13 87 c7 c8 94 ce 3e 30 aa 1d f8 da 7d c7 54 95 fd 09 74 c6 7c 82
                                                                                                                                                                                                                                                                                          Data Ascii: I?0$JI4M6GFdSS0:;*>0}Tt|FEAxBuQ{G;q7)9MCzz '[N0s%q9rs+`eJN/=4{*-/FuFU|MzIjjVT;<c9{ONX[Jt->U
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.251364946 CEST291OUTGET /images/fimar.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476919889 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:25 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5c76ebaa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:42 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 94772
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8b 00 69 00 f7 00 00 d0 f5 cc cf f4 c9 ba e5 ba b5 df b1 9d ea 9a 84 ff 60 9c e5 94 b4 d9 ad 7b ff 5a 95 e8 8c a4 da 9c 8e e9 8c 89 ec 7f 73 ff 53 93 e0 90 85 e6 89 84 e5 7e 6d f9 50 8c e1 84 9d da 9e 89 de 8b 7a e5 7b 92 d5 90 7a e5 73 85 e0 80 8c d5 86 99 cc 99 73 ed 53 69 f0 4c 6f e7 6b 7d dd 79 7c df 73 69 e5 63 86 d1 7f 6f dd 6a 70 dd 74 61 e5 5c 6a de 63 64 e5 49 8f c6 8d 69 db 69 5a e3 55 6b d9 5e 64 db 63 64 db 59 7a c7 79 85 c5 7b 63 dd 47 5a df 52 86 bf 88 76 c4 70 53 df 48 7e bf 7d 59 d4 57 4a e0 4d 5d d5 44 4b df 43 80 b7 7e 68 c9 68 66 ce 5f 76 be 74 44 dd 45 52 d5 4b 44 dc 39 49 d6 4a 5b ce 42 79 b6 7b 57 cf 54 4a d6 41 3a df 3a 4f ce 49 3a dc 31 77 b5 72 42 d4 41 40 d6 39 38 dd 2b 62 bc 64 41 d6 32 4c ce 48 6f b0 7a 32 dd 2f 5c c5 43 49 ce 3f 30 dc 28 38 d6 39 39 d6 31 73 ae 74 42 cd 3c 50 c4 45 3b d5 29 6d ac 73 3f d0 33 58 be 58 49 c7 4a 31 d6 32 31 d5 29 6d ab 6a 30 d8 23 39 cd 39 49 c5 41 3b cf 30 64 b0 66 38 d1 29 44 c6 42 2a d8 21 41 c3 3b 53 bd 3c 2b d6 28 33 cc 33 33 ce 2a 38 c4 2f 63 a5 67 3e bc 41 40 bc 3a 52 b5 3c 53 b0 55 3d bb 33 34 c3 33 2f c4 2c 4c ae 38 41 b5 3a 44 ae 42 5d 9f 61 5b 9e 5b 53 9c 57 3c af 3a 38 b0 34 51 9e 4e 4b 9c 4f 33 b0 32 48 a5 35 43 a4 43 28 bd 23 30 ad 2b 4c 92 53 3a a6 36 45 9c 32 48 94 4a 32 a2 32 30 a4 27 44 91 41 4d 8a 4e 41 94 30 1b ab 15 46 8e 4c 29 9f 2f 3b 8d 3b 40 89 42 25 a2 22 3f 8c 2d 54 7b 4e 39 8f 29 3c 80 47 29 89 30 35 86 3a 28 8e 2b 39 83 29 20 8e 1e 32 84 32 1a 91 1d 21 8d 2a 29 87 2f 2a 83 29 39 7c 2a 1a 8b 17 37 7b 3e 33 7b 3b 26 85 21 23 83 29 2f 78 2f 0b 93 05 29 7b 33 12 8b 18 34 78 26 29 7b 29 19 85 18 18 85 10 31 73 23 23 79 20 22 79 28 11 85 1a 1b 7b 21 12 84 13 27 74 2e 19 7a 1b 21 74 22 2f 6b 22 10 7c 19 0e 79 11 2a 6b 1f 19 72 22 19 73 1b 11 74 19 0f 73 10 2b 63 20 1b 6a 1b 1b 6c 1f 1a 6b 11 0a 71 16 06 74 11 10 6c 19 22 63 18 04 71 08 07 72 01 11 6c 0f 29 5c 1e 10 6b 09 0a 6c 17 19 64 10 26 5c 1b 08 6b 10 11 63 17 07 6b 08 10 62 10 08 6b 01 00 6e 0f 10 65 08 00 6a 08 0a 65 16 07 63 10 07 64 09 1f 55 23 0e 5a 12 01 63 10 00 66 00 00 66 00 00 63 08 09 5d 10 07 5c 07 11 53 13 00 5c 06 07 54 10 05 53 07 0e 49 13 09 4b 0e 09 4a 0a 0f 43 12 07 41 0f 07 42 08 0a 3b 0e 08 3a 09 01 3c 04 0b 30 0e 08 31 09 00 33 00 09 27 0d 07 29 08 06 26 00 00 27 0a 00 2a 00 0b 22 0e 07 21 08 08 21 03 02 20 06 00 22 01 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 0a 00 ff 00 2c 00 00 00 00 8b 00 69 00 00 08 ff 00 a5 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 5c f8 af a4 c9 93 28 53 aa 5c c9 12 e5 c8 97 12 5b ca 9c 49 f3 24 cc 9b 0e 6b ea dc e9 12 a7 cf 84 3c 83 ea fc 49 d4 a0 d0 a3 32 8b 2a 15 88 b4 a9 ca a5 4a 9d 4a 35 09 b5 e8 d4 a9 55 89 5e 95 9a f5 27 52 67 d0 c2 42 63 e6 ac 69 57 9f 41 a9 41 8b d6 ac ad db 66 d1 a0 95 0d 7a 16 27 4f 68 6e 85 e9 dd cb 17 9a 35 9e 75 6f ea b4 96 ac 2d 5f bd ba 74 1d 16 36 b7 66 60 98 35 09 37 5b 8c 38 b1 65 c5 c2 98 0d 7d 3c b2 66 61 ca c2 2e
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ai`{ZsS~mPz{zssSiLok}y|sicojpta\jcdIiiZUk^dcdYzy{cGZRvpSH~}YWJM]DKC~hhf_vtDERKD9IJ[By{WTJA::OI:1wrBA@98+bdA2LHoz2/\CI?0(8991stB<PE;)ms?3XXIJ121)mj0#99IA;0df8)DB*!A;S<+(333*8/cg>A@:R<SU=343/,L8A:DB]a[[SW<:84QNKO32H5CC(#0+LS:6E2HJ220'DAMNA0FL)/;;@B%"?-T{N9)<G)05:(+9) 22!*)/*)9|*7{>3{;&!#)/x/){34x&){)1s##y "y({!'t.z!t"/k"|y*kr"sts+c jlkqtl"cqrl)\kld&\kckbknejecdU#Zcffc]\S\TSIKJCAB;:<013')&'*"!! "!NETSCAPE2.0!,iH*\#JH3j C\(S\[I$k<I2*JJ5U^'RgBciWAAfz'Ohn5uo-_t6f`57[8e}<fa.
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476960897 CEST1289INData Raw: 8b 56 ac 99 26 e7 ce 33 f1 82 0e 3d 3a 56 ab 56 b1 7a 35 6e 79 5a e4 4c 6a 93 57 b7 76 cd 89 53 ac 64 a6 6b 83 4c 9d 7b 6f ab 4b cc 92 27 2f c6 9c 79 af 58 9c 10 55 8a 55 6c a6 f0 e1 2d ad 45 5b cc c9 4f cb 62 ae 05 dd ff 71 d4 cb fa 75 8f 32 9d
                                                                                                                                                                                                                                                                                          Data Ascii: V&3=:VVz5nyZLjWvSdkL{oK'/yXUUl-E[Obqu2JAp|G(sZbkA 0ILG5YZ+r4pC,*Se#p}=iLq("'4 Hi+aK)XX/(b+l8EUI%QTEitX5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.476996899 CEST1289INData Raw: 16 10 70 43 18 d6 e0 05 b6 79 01 0e a2 08 01 04 aa 10 86 30 98 c1 07 23 18 04 37 86 d1 02 06 5c 01 0d 68 f8 c2 0c 3c e0 d4 81 a8 52 0b 0b 48 c1 1a a6 60 36 b6 7d 81 0d 24 10 81 28 e6 b6 8d 55 ff 2c e0 0a 4b 38 02 15 70 47 85 2e 24 62 01 49 40 03
                                                                                                                                                                                                                                                                                          Data Ascii: pCy0#7\h<RH`6}$(U,K8pG.$bI@PW"\`*(M3,xAUnS*x\(p(*0E:-_$pUXp O^ B-\@"a#{*4pdCCd@~a
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477032900 CEST1289INData Raw: b9 18 66 eb 98 0d c4 60 01 49 50 04 81 a3 04 9d 30 4a d6 30 3f 67 f3 40 7d 50 82 0b 30 07 7a a6 73 b5 f8 8f ad b8 14 e0 40 8d 3f 68 8d 24 c8 0d d9 b8 5c 25 99 31 dc ff 48 02 de 78 05 81 a8 05 11 59 38 e4 26 10 14 59 6b 4b 00 07 f8 e4 09 14 50 5f
                                                                                                                                                                                                                                                                                          Data Ascii: f`IP0J0?g@}P0zs@?h$\%1HxY8&YkKP_s@?Sw4|PHxDIpGm]r>rY%)7f40aELhpW_`=E8S0v\)rBP%<P2 'bAg?R0p
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477070093 CEST1289INData Raw: de d0 c6 de c0 72 d3 f0 0c ef b6 c5 0a 81 bc da 70 0e 2e ec 0f d6 5b c3 be eb c1 66 9c c3 ee 50 c2 54 5c 0e de 90 c5 3c a4 1c c0 90 c8 74 ff 6c bb 05 21 3b e7 d0 0e f6 20 bf fb f0 ba e4 fb ba 37 7c c6 3c ac 0e 42 dc c6 26 33 0d 16 63 0c c1 10 0c
                                                                                                                                                                                                                                                                                          Data Ascii: rp.[fPT\<tl!; 7|<B&3cPH9+ 8&|l@tS 0~,Smr`0|<7\<PLV;58l\#2Vnn
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477108955 CEST1289INData Raw: 0a 52 33 0d 33 ca 7c 63 4c 36 c8 80 03 0e 35 c4 fc 82 cc 33 ee 72 c3 8d 34 cc 50 43 0d 41 47 39 13 2d a9 79 55 4b 6e 7a d4 20 c3 4c 36 d2 54 53 cd 36 e0 68 22 84 06 03 08 20 80 06 3c 68 01 c9 30 e4 70 c3 8c 36 fc 7e 05 5c 7c c9 14 c3 2d 9c 7d 51
                                                                                                                                                                                                                                                                                          Data Ascii: R33|cL653r4PCAG9-yUKnz L6TS6h" <h0p6~\|-}Q5\#N5@M8B8t\L5|$(Ux4_AE2"LvP4!bAJTQTlak)+[#4IGqGAW4;5G)6Mti
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.477145910 CEST1289INData Raw: 40 db 43 70 8c 1a da a0 06 13 52 60 e4 2d 88 41 09 81 d8 04 16 6a e0 bc 2a 98 e1 74 4a 28 84 22 86 30 e3 b4 55 41 09 83 d8 17 38 84 00 03 28 18 31 0e ec 03 47 35 62 60 83 27 53 a1 08 87 18 08 32 90 f1 8f 55 c7 b6 0d 45 50 c2 23 44 01 01 ad fe da
                                                                                                                                                                                                                                                                                          Data Ascii: @CpR`-Aj*tJ("0UA8(1G5b`'S2UEP#D8aF5h_%71d/mGL57~7d",!E4!2xGDx*a89r`+}[5a=tj[+n\+864(z6<)" @p:/l"F@b8
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.699251890 CEST1289INData Raw: 93 36 fc 95 05 6b a0 04 8b 40 6f ca d7 a1 6c b3 3d 1c 64 06 8f 60 07 ff 16 8f 55 d0 66 55 d0 07 93 70 01 6d 90 5d dd d3 06 a6 a3 08 89 00 02 e3 99 a1 5f 30 05 75 f0 0a 74 e4 6b 0c fa 5a 6b e0 06 da 55 9a 3d b7 36 aa e0 06 b2 35 60 5e 75 04 61 f0
                                                                                                                                                                                                                                                                                          Data Ascii: 6k@ol=d`UfUpm]_0utkZkU=65`^uadpEQG4Sd^kf{yf_0Awaa`pr0__U SgK`lGa(`c0RpzX];RWF]]0NX`
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.635962009 CEST302OUTGET /images/servizi/image008.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863513947 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:35 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "34192411a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4779
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8a 00 41 00 f6 00 00 00 00 00 ff ff ff fe fe fe f9 ed ee df 84 90 f9 e9 eb e1 a9 b3 ea d4 d9 ee e1 e4 f6 db e2 ee e7 e9 c1 5c 7f 9e 90 95 c2 98 a9 08 06 07 dd c9 d3 a9 1f 6c 90 46 72 0a 07 09 7b 1c 5f 04 03 04 a0 85 a2 67 0a 73 4a 20 64 57 38 6a 43 0a 69 3b 1d 5a 31 12 54 37 18 64 2b 0c 64 3d 26 67 37 1b 6f 31 1d 66 22 0c 79 29 1a 64 27 1c 6c 31 28 6d 1d 18 66 0d 0c 65 27 27 68 03 03 04 3b 3c 6c 1e 26 70 10 1f 69 0b 21 84 2e 41 83 10 40 95 14 38 73 35 5e 92 4f 77 a6 60 75 8a 1e 6f ac 70 96 a4 9f aa ac 1b 63 6d 01 02 02 70 71 71 3c 40 3f 47 85 65 3f 70 48 8c b0 8d 03 04 03 a1 b4 9f 71 a8 62 a2 c6 82 70 a4 1a 5e 77 30 e7 e8 e3 bd d2 47 a3 bc 04 a1 a8 72 da e3 80 b6 b7 ab d0 de 00 0d 0d 0b 09 09 08 18 18 17 4e 4e 4d 5a 5a 59 fd f5 00 fb e8 2e 9d 91 3a 34 33 31 fc fa f6 fc fb f9 f7 9a 09 f7 f4 f0 fc bc 72 13 12 11 2b 29 27 1f 1e 1d ff fc f9 ed 83 42 89 60 4a d2 63 4b 04 03 03 fc f3 f3 ff f8 f8 ff fd fd a5 a4 a4 8c 8b 8b fd fd fd fb fb fb f8 f8 f8 f5 f5 f5 f3 f3 f3 f0 f0 f0 eb eb eb e6 e6 e6 e1 e1 e1 dc dc dc d6 d6 d6 cf cf cf c8 c8 c8 c1 c1 c1 b8 b8 b8 ae ae ae 9c 9c 9c 93 93 93 83 83 83 7a 7a 7a 67 67 67 08 08 08 05 05 05 04 04 04 02 02 02 01 01 01 ff ff ff 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 80 f2 2f 56 9a 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 7f 00 2c 00 00 00 00 8a 00 41 00 00 07 ff 80 01 82 83 84 85 86 87 88 89 8a 8b 8c 8d 82 02 90 65 92 65 66 95 66 93 65 90 02 8e 9c 9d 9e 9f a0 9e 9a 94 66 67 a6 68 a8 a9 68 a6 67 95 92 9a a1 b1 b2 b3 b4 91 95 68 03 05 08 07 70 71 6c 0a 6b c1 6b 6a c4 69 ab ad 97 90 b4 cb cc cd 84 b6 07 73 32 1e 17 17 d4 1e 2a 2e 24 18 11 06 07 6d 6c 6c c1 6a c6 a6 c9 9b ce e9 ea 8e 91 60 06 18 22 2b 25 2a 27 27 23 2d 2a 24 fa fa 27 db 0d 6f 6e da 80 1b 56 ee dc ba 83 08 1f 09 28 53 80 c0 84 15 24 f2 91 e8 d7 cf 46 08 12 1c f6 e9 f3 50 e2 02 1e 38 00 07 92 5b 65 30 a1 c9 65 90 a8 18 78 08 51 85 8a 11 f5 ea 99 00 22 84 85 0d 0d 13 3f 9c 00 a1 4f c5 86 06 70 40 8a 24 99 09 dd c9 a3 9f 16 16 80 60 82 de 08 15 20 56 40 05 f1 32 84 8f 27 45 aa 58 28 f1 e1 c2 08 10 20 ea 91 58 81 41 4e 1c a1 e2 0a 2a 43 ca b6 d1 c2 95 2b ff 4e 78 70 91 23 c4 88 11 1c 40 8c 20 f1 62 47 92 27 4f bc 84 00 0b 13 2a 36 12 1e 46 88 18 63 16 4e c0 61 44 8d b6 9d 5c 68 21 81 0b 71 4f 94 68 01 25 87 0d 21 25 f6 8e c0 60 04 f0 93 24 27 3e 7c 08 ed 42 47 86 10 2f c2 42 65 30 47 0e 5a 35 91 4f 6a da 2d 99 13 ef de 6e cb 10 e0 57 af 83 0b d3 13 54 88 80 09 22 03 8d c0 5c a2 94 e8 e7 81 05 94 22 41 a2 64 00 e1 81 84 88 3b 74 e6 c4 01 c8 06 77 ab 4c eb 9c 38 69 d2 04 4d 29 73 97 8a 2e b2 83 23 87 15 52 96 5e 01 47 64 39 62 3d 15 2c e8 f0 17 60 1a cc 23 82 08 05 ca c0 85 5d 1c 88 b0 53 36 a6 41 20 cf 05 fa 74 40 46 78 67 b9 21 0e 49 6b d1 d2 84 12 00 f4 01 c0 88 7d 64 91 46 31 05 c9 67 08 0e 4c 8c 08 00 1f 4e a8 82 ca 79 1d 26 02 89 01 14 c6 74 82 08 29 2c 60 5a 10 cb 29 56 02 07 2b 58 70
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aA\lFr{_gsJ dW8jCi;Z1T7d+d=&g7o1f"y)d'l1(mfe''h;<l&pi!.A@8s5^Ow`uopcmpqq<@?Ge?pHqbp^w0GrNNMZZY.:431r+)'B`JcKzzzggg!MSOFFICE9.0msOPMSOFFICE9.0/V!MSOFFICE9.0cmPPJCmp0712Hs!,Aeeffefghhghpqlkkjis2*.$mllj`"+%*''#-*$'onV(S$FP8[e0exQ"?Op@$` V@2'EX( XAN*C+Nxp#@ bG'O*6FcNaD\h!qOh%!%`$'>|BG/Be0GZ5Oj-nWT"\"Ad;twL8iM)s.#R^Gd9b=,`#]S6A t@Fxg!Ik}dF1gLNy&t),`Z)V+Xp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.849148989 CEST302OUTGET /images/bilance/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.076239109 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e07a34ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 6878
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 e6 00 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 42 10 00 01 04 01 02 03 05 04 08 04 03 07 05 00 00 00 01 00 02 03 11 04 05 21 06 12 31 13 41 51 61 71 22 91 a1 b1 14 23 32 42 52 62 81 c1 07 15 72 b2 53 82 d1 16 24 34 73 92 e1 f0 26 33 63 83 a2 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 00 07 ff c4 00 3a 11 00 02 02 01 02 02 06 07 07 04 01 05 00 00 00 00 00 01 02 03 11 04 12 21 31 05 06 13 41 71 81 32 51 61 91 b1 d1 f0 14 22 24 33 34 a1 c1 23 42 52 72 a2 43 62 c2 e1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 e2 98 e2 82 e5 13 de 89 20 5b 19 23 95 29 e4 a5 2c b2 6c b3 b2 26 ab dd 4a ae 19 19 9c 8a d9 32 f5 dd 63 65 4d d7 75 6b 2a 6e bb ac 4c a9 f7 3b ab 5d 3d 45 7d b3 21 c8 9b ae eb 2b 22 6f 35 2e 44 dd 77 59 93 4b 64 ab 7a 6b 2b ec 98 c9 64 b5 52 47 a7 48 f5 55 ef 53 e1 02 24 a4 35 ef 50 39 d6 95 ee 51 a9 31 43 2d 82 10 84 40 82 b7 81 a5 e7 ea 92 98 f0 71 25 c8 78 ea 18 db af d5 54 53 67 ea a7 45 c5 c0 10 41 34 b2 e5 7d d8 a4 2d 24 d9 0a af a5 ba 42 5a 1a 54 e2 b2 db c2 f5 77 be 3e e2 7f 47 e9 23 aa b5 c6 4f 09 2c 9a 52 f0 ae bd 0f fe e6 93 94 3d 19 7f 25 9c fc 2c b8 89 12 62 ce c2 3a f3 46 47 ec 9b 0f f1 07 3f 10 5b 86 b3 8d e6 09 70 f9 ad 18 3f 8a f9 00 0b d7 a5 00 f7 4f 0d fe c5 67 e3 d6 6d 42 7f 7a b4 fc 32 bf 96 5c cb a0 e8 7e 8c df d7 b8 c9 3b 1a 3b 14 2e 85 9f c4 48 72 9d 73 4d a2 65 38 f7 c9 0b 41 3f ae c9 ee d6 74 fc c7 73 3b 42 d3 64 bf bd 8f 29 6d fb 8a 91 1e b4 c7 fb ea 7e 4f 3f 21 97 d5 f9 3f 46 c5 e6 73 68 5b 33 4d a4 bc 92 ed 23 22 1f f9 73 12 3e 21 54 73 b4 77 74 93 32 2f ea 6b 5c a5 43 ac da 37 e9 46 4b cb e4 d8 d4 ba bf aa 5e 8b 8b f3 f9 a2 8a 14 d9 07 02 36 dc 59 8f 79 3d 1a 61 20 fc d5 2c 4c a6 66 43 da c6 1c 00 71 6e fe 21 59 69 3a 4f 4b ab 7b 69 96 5f 83 5f 14 57 ea 74 1a 8d 32 cd b1 c2 f1 4f e0 4e 84 21 58 10 8f a6 9c fa 55 a4 91 24 92 2a 73 4d e6 bc de 10 c9 b4 94 84 9e 6e ab 2b 26 7e bb a7 e4 4f e6 b2 32 b2 3a ee ac 29 a8 87 6d 84 19 79 1d 77 58 d9 13 75 dd 4d 93 3d de eb 27 22 6e bb ab 8a 2a c1 5b 6d 84 73 ca a8 c9 22 74 b2 5a a9 23 d5 9d 70 c1 0a 72 1b 23 d5 77 b9 2b dc a2 26 d4 98 c4 65 b1 0e e8 4e e4 7f 2f 37 23 b9 7c 6b 64 db 1e 28 d3 4f 90 2d 35 cc 10 84 25 10 16 6f 15 e5 4b 8d 8f a4 cd 13 b9 65 88 12 c3 5d 0d 95 a4 a8 71 06 0b f5 2c 5c 46 45 24 6d 74 60 d8 71 ab dd 66 fa cc bf 0f 5e 7f cb ff 00 19 17 5d
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"B!1AQaq"#2BRbrS$4s&3c:!1Aq2Qa"$34#BRrCb(? [#),l&J2ceMuk*nL;]=E}!+"o5.DwYKdzk+dRGHUS$5P9Q1C-@q%xTSgEA4}-$BZTw>G#O,R=%,b:FG?[p?OgmBz2\~;;.HrsMe8A?ts;Bd)m~O?!?Fsh[3M#"s>!Tswt2/k\C7FK^6Yy=a ,LfCqn!Yi:OK{i__Wt2ON!XU$*sMn+&~O2:)mywXuM='"n*[ms"tZ#pr#w+&eN/7#|kd(O-5%oKe]q,\FE$mt`qf^]
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.280194044 CEST302OUTGET /images/bilance/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.506494999 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5eda74ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:00 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7677
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 4d 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff c4 00 48 10 00 01 03 02 03 05 04 05 09 05 06 05 05 00 00 00 01 00 02 03 04 11 05 21 31 06 12 13 41 61 14 22 51 71 32 81 a1 b1 d1 07 15 16 23 33 52 72 91 c1 42 43 62 92 e1 17 24 34 53 54 83 25 63 73 82 a2 93 b2 c2 d2 f0 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 07 ff c4 00 31 11 00 01 03 03 02 04 04 06 01 05 01 00 00 00 00 00 00 01 02 03 04 11 12 05 13 21 31 51 81 32 41 71 c1 06 22 34 61 62 b1 f0 33 72 91 a1 d1 e1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f6 9e 37 54 9c 6e aa b8 cf d5 34 d4 75 56 1b 46 9e e1 65 c7 ea 93 8f d5 56 9a 8e a9 3b 47 55 3b 43 70 b2 e3 f5 49 c7 ea ab 4c fd 52 76 8e aa 76 88 dc 2c b8 fd 52 71 fa aa de d1 d5 27 68 ea a7 68 8d c2 cb 8f d5 35 d5 2d 63 0b de e0 d6 8d 5c 4d 80 f5 ac 1e d0 ed ec 58 6d 41 c3 f0 b8 7e 70 c4 ce 5c 36 1e e4 7f 88 8f 72 a0 1b 31 8f ed 35 ea f6 8b 12 7b 69 ff 00 ca 6b 8c 71 34 1f 00 35 5a ef 91 8d e0 9c 4c cc 63 9d c5 78 1b ac 43 e5 03 66 b0 c2 45 46 2f 03 9e 0d 8b 22 3b ee fc 82 aa 77 ca de cb 87 58 4d 56 e1 e2 29 9d 64 b8 67 c9 ee 13 4b 7e 1d 2f 11 cc 16 be e8 00 eb 95 cd f9 8c d5 8f d1 7a 08 eb 29 61 7d 08 63 a5 df cb 7a fa 34 1f 79 b2 c2 b3 38 ca 91 b4 e1 47 f2 99 b2 d5 ae dc 6e 28 d8 5f e1 50 c3 1f bd 68 a9 f1 1a 7a c8 44 d4 b5 11 4f 19 d1 f1 bc 38 7b 15 0d 7e c3 e1 75 31 da 4c 3d c2 ee b0 70 63 5c 2d 7b 5c f8 0e 65 65 ea 7e 4f 27 c2 e5 75 56 ce d7 cd 4b 2b 0d c0 a7 7d da 79 d9 cc 3a 8b 66 bd 36 6e a8 42 c4 8b c9 4f 4b 33 f5 4d e3 f5 5e 79 87 ed b5 55 0d 44 74 1b 4d 03 69 e4 7b b7 23 ad 88 7d 4c 87 c1 df 70 fb 16 bf b4 82 01 0e 04 11 70 41 d5 6e c6 8d 91 2e d3 55 ea e6 2d 9c 59 f1 fa a4 ed 1d 55 61 a8 ea 93 b4 75 59 76 4c 7b 85 9f 1f aa 43 51 d5 56 76 8e a9 0d 47 55 3b 24 6e 16 7d a3 aa 4e d1 d5 55 f6 8e a9 3b 47 55 3b 23 70 b4 ed 1d 50 aa bb 47 54 29 d9 23 70 eb da 3a a4 ed 1d 55 51 a8 ea 90 d4 75 5b 1b 26 1d c2 d3 b4 75 48 6a 3a aa be d1 d5 27 68 ea a7 64 8d c2 d0 d4 75 48 6a 3a aa a3 51 d5 21 a8 ea bd 6c 91 ba 5a f6 8e ab 2b b4 98 f5 6c f5 a3 67 f0 53 6a d9 5b 7a 8a 81 a5 3b 0f ff 00 22 a5 62 78 af cd d8 6c d5 61 bb f2 34 06 c4 cf bf 21 c9 a3 f3 53 b6 3f 66 8e 1b 46 6a 6a 37 a5 c4 6a 0b a4 92 40 2e 4c 96 be ba 0b 72 be 4a b6 ba 5d b5 db 6f 3f 33 76 95 99 fc ee 3a ec ae c7 d0 60 f1 88 b8 3c 6a 8f 4a 57 bb 32 09 17 05 c7 9d d6 d2 0a 58 5a 43
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222M"H!1Aa"Qq2#3RrBCb$4ST%cs1!1Q2Aq"4ab3r(?7Tn4uVFeV;GU;CpILRvv,Rq'hh5-c\MXmA~p\6r15{ikq45ZLcxCfEF/";wXMV)dgK~/z)a}cz4y8Gn(_PhzDO8{~u1L=pc\-{\ee~O'uVK+}y:f6nBOK3M^yUDtMi{#}LppAn.U-YUauYvL{CQVvGU;$n}NU;GU;#pPGT)#p:UQu[&uHj:'hduHj:Q!lZ+lgSj[z;"bxla4!S?fFjj7j@.LrJ]o?3v:`<jJW2XZC
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.747380972 CEST300OUTGET /images/carni/image017.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.973190069 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "06424ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4386
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 ad 00 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 06 00 05 01 02 03 07 08 ff c4 00 4d 10 00 01 03 03 02 03 03 06 08 08 0a 0b 00 00 00 00 01 00 02 03 04 05 11 12 21 06 31 61 13 41 51 07 22 32 71 81 b1 14 15 23 72 91 a1 b2 c1 24 35 42 52 62 63 73 d1 16 25 36 43 64 74 92 a3 b4 c2 26 27 33 53 54 65 93 a4 b3 d2 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 03 04 05 07 00 ff c4 00 36 11 00 01 03 02 03 04 06 09 04 03 00 00 00 00 00 00 01 00 02 03 04 11 05 12 21 13 31 51 61 06 41 71 a1 b1 c1 22 32 34 35 42 81 91 d1 f0 14 16 43 72 24 62 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 5b 51 45 17 52 40 8a 2d 9a ec 2d 56 40 24 80 06 49 d8 01 de 90 a5 5d d9 22 ee c9 80 e6 53 4f 0e 79 3f a8 ac 2c a9 bb eb a7 a7 e6 20 1b 48 ff 00 5f e6 8f ad 33 4f c3 56 8a 17 06 c1 13 a3 ef d2 65 73 b9 9e 63 39 f0 43 15 fd 23 a5 a7 7e 48 c6 73 d7 6d df 5e b5 b5 49 83 cd 30 cc f3 94 77 a4 08 61 aa 90 e1 94 f3 3b e6 b0 94 7c 74 17 1c 67 e2 fa bf fa 0e fd c9 86 a0 98 b3 d9 d4 3d a0 74 1f fa aa fb 85 f2 b6 d9 6f 96 a2 3a a6 97 34 e9 8c 98 58 e0 e3 fd 9f fe c2 ca fd cf 9b f8 fb d6 98 c0 ad b9 e8 76 51 d7 b7 d2 a2 aa 1e b8 5d fb 97 40 e9 22 76 99 18 e6 3b 9e 1c 08 2a ef 85 f8 ce db 7f d1 4b 57 fc 55 77 07 e4 e5 89 d8 8e 53 d3 3b 6f f9 ae f6 14 cb 5e da 7a d6 b6 86 fd 4e c8 a6 27 4c 35 51 ed 1b cf e8 bb f2 5d fa 2e f6 12 a5 66 33 99 de 9b 34 e4 54 4f c3 0b 47 a2 ed 52 4c 53 75 46 45 3f 55 ca eb 63 ab b3 c8 5c 73 35 3e 76 95 a3 97 ce 1d c8 38 a7 ea b4 86 49 5b 99 86 e1 51 39 98 72 b8 58 ab d8 a7 ea 8c 8a 6e aa 8a 29 fa a3 22 9f aa ae f8 94 cd 91 5e c7 37 54 5c 73 75 54 71 4d d5 19 1c dd 55 37 c4 ac 35 ea ea 39 51 2c 95 53 c7 37 54 5c 72 aa af 8d 58 6b d7 cf 2a 28 a2 e8 88 39 44 d5 c0 61 82 f7 24 cf 89 af 31 c7 96 e4 67 07 3c c7 81 4a a9 ab 81 3f 19 d4 fe cb ef 59 18 f1 23 0e 94 8e 1e 61 68 e1 40 1a c8 c1 e3 e4 bd 6c 3c 06 82 c1 92 46 72 50 53 97 8c e1 c7 1e b4 63 3f d8 b7 e6 8f 72 16 7e 45 72 a7 23 66 ef 55 53 97 1c e5 c5 2f de ad d1 5d 29 84 52 97 34 b5 da 9a 47 8f 5f 14 c1 3a ad 99 b9 29 ad 36 2a c8 49 90 58 dd 4d 54 23 70 07 3b 82 39 10 bd 1e 07 d4 9e 1c 14 f5 12 99 9a 75 47 f2 83 39 6e 06 01 cf 34 b7 26 91 57 16 7c 0f bd 34 46 ec da 59 f3 dd ee 0a fb 2e 59 75 5e 43 67 80 91 f8 9e cf 5d 3c a2 66 57 c8 23 18 d3 13 e4 71 00 00 39 2e 71 cf 9d c2 ae f2 9d 1c ef b8 cb a6 a6 b6 38 e0 b5 b6 76 b2 09 4b 58 1d ac 82 5d bf a9 48 24
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"M!1aAQ"2q#r$5BRbcs%6Cdt&'3STe6!1QaAq"245BCr$b(?[QER@--V@$I]"SOy?, H_3OVesc9C#~Hsm^I0wa;|tg=to:4XvQ]@"v;*KWUwS;o^zN'L5Q].f34TOGRLSuFE?Uc\s5>v8I[Q9rXn)"^7T\suTqMU759Q,S7T\rXk*(9Da$1g<J?Y#ah@l<FrPSc?r~Er#fUS/])R4G_:)6*IXMT#p;9uG9n4&W|4FY.Yu^Cg]<fW#q9.q8vKX]H$
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.214476109 CEST300OUTGET /images/carni/image023.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.438795090 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "80fabcea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:04 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 1468
                                                                                                                                                                                                                                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 5a 04 03 00 00 00 4e 2c 79 5a 00 00 00 18 50 4c 54 45 d6 ec df 56 68 4f b9 d8 bf 38 2c 23 9d b4 9a 7c d4 6d 70 9d 7b ff ff ff 2a d8 df 4e 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 07 4f 6d b7 a5 00 00 05 3a 49 44 41 54 58 c3 ed 98 cf 6f e2 38 14 c7 bd 16 6a ce 29 51 e6 9a b5 02 9c d9 f4 0f 80 cc 1b ef 79 ab 09 e7 09 75 3d 57 0b 55 9b 7f 7f df b3 e3 38 0e 01 da 65 0e ab 55 2d 95 82 82 3f fe be 9f b6 61 dd af 1a 86 7d a2 3e 51 ff 6b 94 61 38 92 5f 81 72 18 c7 ba 0f e5 67 b3 bb 51 c3 64 93 dc 8b 0a 73 ef 45 f5 ee f6 d0 7b 50 81 d4 99 fb 50 66 fc 3e b9 0b 35 12 75 27 ca dc 44 99 f7 a2 a2 89 b3 28 09 e2 5d 42 23 51 d6 da 29 6a a1 71 40 91 dc 8f 3a 69 37 54 5d dc 42 75 37 50 6b 3d 8c 1b 86 c6 a2 ce 7d 55 ea 68 40 cd fe 2d ea a4 cf c6 25 b7 4d 5c 35 cd 76 23 f5 cc 50 b3 d2 4c 77 15 b5 4f f5 fc 98 71 1b bb 8a 32 cb 6a 9b 5e a6 c5 16 25 e7 e4 11 ea ef aa 4a af c0 d4 ee 0a 2a 89 51 5f 11 b3 44 5c 9a e6 b3 ac e3 f5 00 8e 50 a7 65 1a c6 1c 6c 37 9d 3b 09 42 40 fd 46 c6 6d 03 ed cc c0 62 3a 77 12 84 80 7a 41 54 35 42 4d 61 e2 32 ca 69 1c 50 6f 95 1d 03 a7 06 dd 8e cd 54 fc 0a aa 8b 50 bf 5b d2 a0 2a 33 1d 13 e3 3a aa af a8 4a 22 14 26 55 84 fa c1 df b2 9d 61 a5 2f 00 25 2e a3 fa 0f 03 4a b6 e9 18 55 14 8b fd 0e 12 c3 07 51 11 2a 0a 20 8b 51 68 0e e8 e0 f1 6c b1 31 2c 81 84 bd 0d a2 2e a2 7c 62 8c 50 38 50 5a 8f 12 1d 4f 4c 62 d8 7a 10 75 11 e5 df 0f 28 2e ec f0 d2 72 2c 3a 84 b1 c1 3e b8 84 1a b2 69 40 2d a0 76 b0 b2 97 86 46 25 bc 77 15 68 99 c3 6e 16 15 f2 de a1 8c b5 4d 89 82 ec e0 28 4d b7 36 45 c1 db 27 53 c0 74 4f c6 28 77 44 1b 55 90 45 31 4c 20 05 d2 36 26 07 2b 21 ee 7e 8b a7 b5 54 b0 1b e6 31 4c 3a 20 9b 47 96 5a 14 b7 d9 08 02 69 18 2a a2 e1 1f 84 9e aa c4 1e 72 a9 f0 69 e2 e6 08 0e 00 35 c2 a2 5c 73 28 46 42 e8 a9 c4 bd a1 a0 8f 14 02 2f 0d 84 de 1f 49 6c 8d 46 21 48 d4 1c 9c 63 c7 cd da 19 28 d8 c3 8e 34 4b 5a 4a 6a a9 18 eb 03 2a ad 7d 02 32 10 9b 3e d2 25 7c 13 61 04 07 3a b7 a3 8c 82 8e ba 9c a4 21 91 22 e0 94 91 d7 10 b5 87 cc 25 03 c6 44 88 d5 3a 63 81 75 96 0c 82 b1 11 cc ce 67 3e d7 04 1a e8 ca 19 7d 84 39 d3 fc f5 14 50 c3 3e ee 51 6f d8 38 6b 07 13 e4 34 7c a1 83 48 6f 68 f9 3d 13 e5 86 48 54 8b fc 90 56 47 b7 8e 7d 89 51 e6 05 0b b9 4a 09 b6 46 d3 c8 69 5e 9a 85 ed 6b 00 ab c9 a6 0a a2 fe 28 f6 69 51 66 14 6c 88 6b f0 a1 d2 fa 85 3a 43 cd 16 c1 4e 2a a3 dc 16 81 2a e1 47 77 2a a9 aa 19 6f 0e 6d 75 54 cb 14 f6 cb 1d fa 14 22 55 a7 76 8b 91 6a 6d c7 52 85 f3 9a b0 30 99 62 08 44 f9 0c f2 8b 29 6d 55 b3 55 d3 b4 b9 cc f6 6d 95 2e 1f 79 c1 55 84 2a b5 ad 93 34 b5 fd 2f af 43 08 d0 4e 89 7e aa e1 eb cf d2 b6 1a 74 7a d3 e8 ac cd f9 1e bf 9a 71 b6 de 8d 51 27 f4 71 6b 77 ac 08 86 2b 96 a0 00 c8 23 50 72 e9 5a 0d 8a 3a e0 f7 96 59 bb 25 87 2c f4 66 82 1a 60 ad 83 a5 47 c6 16 3b 8a 82 d4 47 b4 b0 ee 7a f3 38 92 f2 96 62 b4 a4 75 1f 65 1d f5 ab 93 b0 65 43 bd 2a c0 b6 ca a6 da 1a e4 11 9f 6e 4e f8 0f 49 98 03 4d f3 fa fa ad 69 68 27
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRZN,yZPLTEVhO8,#|mp{*NbKGDHcmPPJCmp0712Om:IDATXo8j)Qyu=WU8eU-?a}>Qka8_rgQdsE{PPf>5u'D(]B#Q)jq@:i7T]Bu7Pk=}Uh@-%M\5v#PLwOq2j^%J*Q_D\Pel7;B@Fmb:wzAT5BMa2iPoTP[*3:J"&Ua/%.JUQ* Qhl1,.|bP8PZOLbzu(.r,:>i@-vF%whnM(M6E'StO(wDUE1L 6&+!~T1L: GZi*ri5\s(FB/IlF!Hc(4KZJj*}2>%|a:!"%D:cug>}9P>Qo8k4|Hoh=HTVG}QJFi^k(iQflk:CN**Gw*omuT"UvjmR0bD)mUUm.yU*4/CN~tzqQ'qkw+#PrZ:Y%,f`G;Gz8bueeC*nNIMih'
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.710716009 CEST300OUTGET /images/epoca/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.945590019 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "cc62e9fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 8292
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 dc 01 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 ff c4 00 52 10 00 01 03 02 02 05 02 0f 0b 0a 05 04 03 00 00 00 01 00 02 03 04 11 05 21 06 12 13 31 41 51 61 07 14 17 22 52 55 71 81 82 91 a1 a4 b2 d1 d2 15 32 35 53 54 83 92 a3 b1 b3 c1 16 23 25 33 42 72 73 a2 e1 f0 24 34 44 62 93 36 43 c2 f1 45 63 d3 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff c4 00 26 11 00 02 02 00 05 05 01 00 03 01 00 00 00 00 00 00 00 01 02 11 12 13 21 31 51 03 14 32 41 61 22 52 81 91 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f4 bc 77 1c c4 e8 f1 aa 8a 7a 7a 9d 48 99 ab aa dd 9b 4d ae d0 78 8e 52 a9 47 a4 78 c3 8e 75 9f 56 cf 52 5a 48 c2 74 8a a8 fe e7 a0 15 28 d9 65 e7 94 9d ba 3d 31 8a a5 a1 a8 34 83 15 f9 5f d5 b7 d4 88 63 f8 ad ff 00 cd 7d 5b 7d 4b 3f 55 10 08 b9 72 54 b8 34 3d de c5 3e 55 f5 6d f5 27 f7 77 14 f9 57 d5 b7 d4 a8 00 9e c8 b7 c9 52 e0 bd ee ee 27 f2 af ab 6f a9 2f 77 71 4f 94 fd 5b 7d 4a 8d 93 d9 58 9f 25 4b 80 ea f1 dc 72 36 ed 22 ae 24 71 6e c5 87 ff 00 15 9d 26 94 e3 ce 16 18 8b e3 e7 6c 31 fe 2d 2a fd 93 18 d8 ed ed 69 ee 85 96 a4 f6 66 96 15 ba 32 ff 00 28 b4 82 f7 f7 72 a3 b9 b1 83 ff 00 cd 59 87 49 f1 e7 38 30 62 0e 79 39 5d d1 47 f8 34 2b 3d 2d 0f c5 33 e8 a3 11 b5 b6 d5 68 1d c0 8f df f2 35 70 f5 12 dc 38 ce 2c d6 fe 72 b4 bd df c2 60 fc 14 9e ee 62 5f 29 fe 46 fa 95 2d 54 b5 57 44 df 27 3a 4f d1 77 dd cc 4b e5 3f c8 df 52 47 1c c4 be 53 fc 8d f5 2a 5a a9 16 aa df 21 4b 82 ef bb 98 97 ca 7e ad be a4 8e 39 89 7c a7 f9 1b ea 54 2d 64 c5 36 f9 2a 5c 17 4e 3d 89 8f f5 3f 56 df 52 1f 77 f1 4b ff 00 9a fa b6 fa 95 22 db a1 d5 55 be 46 97 06 88 c7 71 3b 7f 9a fa b6 fa 93 fb bb 89 fc a7 ea db ea 59 db 92 19 84 39 31 c3 1e 0d 0f 77 b1 3f 95 7d 5b 7d 49 bd dd c5 2f fe 6b ea db ea 54 37 a2 01 17 2e 4a a3 c1 a0 31 cc 4f e5 3f 56 df 52 2f 76 b1 2f 94 ff 00 23 7d 4a 83 42 3b 2d 5c b9 2a 5c 17 3d db c4 be 53 fc 8d f5 26 38 e6 25 f2 9f e4 6f a9 53 b2 62 d4 5c b9 2a 8f 01 4f a4 58 b3 1a e2 da ab 58 7c 5b 3d 4b 1e 6d 2f c7 c3 80 6e 20 1b 7d ff 00 99 8f d9 53 d5 b7 ac 7f 71 62 49 43 14 c3 68 fd 6d 6b 5b 22 b5 05 29 7b 26 a2 bd 13 d4 69 ce 3b 09 b3 b1 96 b3 bb 04 7e ca af 1e 9e e3 d2 48 5a dc 6d a6 db ed 4f 17 b2 b3 ea 30 7a 69 5c 49 69 27 76 6a 83 f0 58 23 79 21 b6 2b 78 27 5b 98 78 78 3a 63 a6 da 44 1b 71 8b 83 f3 11 fb 28 7f 2e b4 8c 01 7c 43 33 bf f3 11 e5 fc ab
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$"R!1AQa"RUq25ST#%3Brs$4Db6CEc&!1Q2Aa"R(?wzzHMxRGxuVRZHt(e=14_c}[}K?UrT4=>Um'wWR'o/wqO[}JX%Kr6"$qn&l1-*if2(rYI80by9]G4+=-3h5p8,r`b_)F-TWD':OwK?RGS*Z!K~9|T-d6*\N=?VRwK"UFq;Y91w?}[}I/kT7.J1O?VR/v/#}JB;-\*\=S&8%oSb\*OXX|[=Km/n }SqbIChmk["){&i;~HZmO0zi\Ii'vjX#y!+x'[xx:cDq(.|C3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.44976831.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.158838034 CEST294OUTGET /images/trespade.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383657932 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "14a9a0ba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7975
                                                                                                                                                                                                                                                                                          Data Raw: 47 49 46 38 39 61 8c 00 56 00 f7 ff 00 c0 c0 c0 b5 b5 b5 c6 c6 c6 ce ce ce d6 d6 d6 de de de e7 e7 e7 ef ef ef f7 f7 f7 f7 ef ef 9c 94 94 42 39 39 31 29 29 18 10 10 29 18 18 21 10 10 08 00 00 d6 00 00 de 10 00 e7 bd b5 de 21 00 de 29 00 21 08 00 de 39 00 e7 39 00 de 42 00 42 31 29 29 18 10 ef ce bd 18 08 00 29 10 00 e7 5a 00 e7 63 00 42 39 31 21 18 10 21 10 00 31 18 00 ef 73 00 f7 ef e7 de d6 ce 5a 52 4a 52 4a 42 31 21 10 10 08 00 42 21 00 e7 73 00 ce c6 bd e7 7b 00 e7 c6 9c de b5 84 4a 29 00 4a 39 21 e7 84 00 ef ce 9c d6 b5 84 e7 bd 7b ef 94 00 21 18 08 5a 39 00 e7 94 00 42 31 10 4a 31 00 7b 52 00 e7 9c 00 4a 42 31 29 21 10 6b 4a 00 ef a5 00 ff ef c6 4a 39 10 39 29 00 73 52 00 94 6b 00 e7 c6 63 63 4a 00 84 63 00 d6 ce b5 ff ef bd 7b 73 5a 63 52 18 52 42 10 8c 6b 00 ef b5 00 de bd 4a e7 c6 4a 73 5a 00 94 73 00 9c 7b 00 f7 ef ce 63 5a 31 4a 42 21 e7 c6 42 e7 c6 39 42 39 10 63 52 08 29 21 00 52 42 00 7b 63 00 a5 84 00 b5 94 00 f7 c6 00 ce c6 9c ef de 8c ef d6 63 8c 7b 21 84 73 18 ef ce 21 ef c6 00 de d6 a5 c6 bd 8c a5 9c 63 8c 84 52 7b 73 42 d6 c6 6b 73 6b 39 63 5a 21 9c 8c 29 7b 6b 10 8c 7b 10 c6 ad 10 b5 9c 08 f7 d6 00 ff f7 bd ad a5 6b 9c 94 5a c6 b5 39 f7 de 39 f7 de 21 94 84 10 ef d6 18 84 73 00 bd a5 00 ce b5 00 d6 bd 00 ff f7 ad d6 ce 84 ce c6 7b bd b5 6b 94 8c 4a 9c 94 4a ff ef 63 f7 e7 5a 7b 73 29 f7 e7 52 f7 e7 4a ff ef 4a 73 6b 21 ef de 42 6b 63 18 5a 52 10 c6 b5 21 ce bd 21 ce bd 18 ce bd 10 f7 de 10 bd ad 08 ff e7 08 ad 9c 00 b5 a5 00 e7 ce 00 f7 de 00 ff e7 00 ff f7 9c f7 ef 94 f7 ef 8c f7 ef 84 ff f7 84 de d6 63 b5 ad 42 94 8c 31 f7 e7 39 94 8c 21 a5 9c 21 f7 e7 31 ff ef 31 de ce 21 a5 9c 18 f7 e7 18 d6 c6 10 de ce 10 73 6b 08 e7 d6 08 ef de 08 f7 e7 08 7b 73 00 c6 b5 00 d6 c6 00 ef de 00 f7 e7 00 ff ef 00 f7 ef 73 d6 ce 4a ce c6 39 ad a5 21 b5 ad 21 d6 ce 21 ce c6 10 a5 9c 08 8c 84 00 94 8c 00 f7 ef 18 ff f7 08 ef ef e7 ff ff f7 ce ce c6 d6 d6 ce de de d6 e7 e7 de bd bd b5 ad ad a5 b5 b5 ad c6 c6 bd a5 a5 9c 7b 7b 73 6b 6b 63 bd bd ad b5 b5 a5 63 63 5a 9c 9c 8c 94 94 84 d6 d6 bd 8c 8c 7b 84 84 73 bd bd a5 ff ff de ad ad 94 ff ff d6 63 63 52 84 84 6b 7b 7b 63 b5 b5 8c 6b 6b 52 ad ad 84 63 63 4a a5 a5 7b 94 94 6b ce ce 94 8c 8c 63 bd bd 84 52 52 39 9c 9c 6b 29 29 18 ce ce 73 42 42 21 31 31 18 73 73 31 bd bd 4a 9c 9c 39 39 39 08 94 94 10 94 94 00 7b 84 21 52 5a 18 e7 e7 ef a5 9c b5 00 00 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 17 00 00 00 0b 6d 73 4f 50 4d 53 4f 46 46 49 43 45 39 2e 30 42 3c a4 f5 00 21 ff 0b 4d 53 4f 46 46 49 43 45 39 2e 30 18 00 00 00 0c 63 6d 50 50 4a 43 6d 70 30 37 31 32 00 00 00 03 48 00 73 bc 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 8c 00 56 00 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 26 5c 06 0e 1c 11 43 a6 7c 31 7a a4 aa 55 ab 58 b1 34 21 bb a5 31 d6 1f 57 aa 1e 31 f2 65 ca 10 11 71 e0 96 29 5c c9 b2 a5 cb 97 30 57 2e 13 f7 50 14 a3 8a b7 78 69 b4 d8 4a 95 4f 48 90 22 05 05 1a c9 67 45 64 c8 62 f1 e2 75 ab 95 2b 46 25 f5 a0 8c 49 b5 aa 55 aa cb 88 d8 bc 98 13 99 aa 91 a2 4c 36 5c 46 76 20 82 83 64 c9 82 13 a7 47
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aVB991)))!!)!99BB1)))ZcB91!!1sZRJRJB1!B!s{J)J9!{!Z9B1J1{RJB1)!kJJ99)sRkccJc{sZcRRBkJJsZs{cZ1JB!B9B9cR)!RB{cc{!s!cR{sBksk9cZ!){k{kZ99!s{kJJcZ{s)RJJsk!BkcZR!!cB19!!11!sk{ssJ9!!!{{skkcccZ{sccRk{{ckkRccJ{kcRR9k))sBB!11ss1J999{!RZ!MSOFFICE9.0msOPMSOFFICE9.0B<!MSOFFICE9.0cmPPJCmp0712Hs!,VH&\C|1zUX4!1W1eq)\0W.PxiJOH"gEdbu+F%IUL6\Fv dG
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383733988 CEST1289INData Raw: 54 a9 89 1b 99 c6 6a 05 55 8f ca ab 78 f3 c6 cc 6a ea d1 46 64 ad 7c 8d 32 84 05 5c 02 81 08 12 f7 33 50 a0 71 01 02 90 23 4b 76 5c c0 40 bf 03 89 01 20 48 00 ce 90 db 47 4a 6f c5 52 55 f2 ae de d3 a8 c1 e9 f1 f5 e7 96 57 5f 86 4c dc 4d 7c c0 00
                                                                                                                                                                                                                                                                                          Data Ascii: TjUxjFd|2\3Pq#Kv\@ HGJoRUW_LM|f6M3kF<8rLXD=fFIXq4}{iI~4iA=@r3Y,t(t`BD-"`o4P7D@+@@7P5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383770943 CEST1289INData Raw: 46 b9 cd f1 ab 71 64 a5 dc 6e 21 0c 59 74 c1 0b 29 2d 66 cc 34 81 86 62 d4 02 0f bd c0 03 20 98 68 bf 62 ac a0 13 77 d0 c5 0c 17 c9 cb a0 fe 54 7a a0 18 03 0b 36 d0 0d 6d 5d ee 30 cb 78 c4 07 af 62 8a 56 94 70 33 56 fd 8d 37 2a 31 86 7b 7a 95 97
                                                                                                                                                                                                                                                                                          Data Ascii: Fqdn!Yt)-f4b hbwTz6m]0xbVp3V7*1{zKcf^`B-iPQ..1Fb,([1{aP0*6c1NPB2Y\R&UPW&*,D{:vmN aP\_dRM@,ya]dP
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.383807898 CEST1289INData Raw: 40 37 6d c3 7b eb 10 0e b9 30 0b c3 c0 14 b5 b0 0b e8 d0 0f 73 38 3f 9c 40 09 23 70 07 87 04 76 47 26 81 b6 c6 62 ba 65 66 30 93 06 d2 f0 1b b2 91 58 9a b0 16 ad 00 79 26 f0 1b d7 10 0c 4c 18 4f 0d e7 77 5e b7 60 bf b8 14 63 a0 0b 23 a0 04 4c b6
                                                                                                                                                                                                                                                                                          Data Ascii: @7m{0s8?@#pvG&bef0Xy&LOw^`c#L@@d9@34oMyI&q xQ`b,[Xv_3Uy4P0}oePx`[[_b)i!b%Zp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605478048 CEST1289INData Raw: e0 07 57 67 02 55 23 0d 75 40 4c af fb 59 b0 00 05 fd 53 0c 17 0c 47 a0 90 07 6b b0 06 1a 8c 03 64 b0 14 6b 90 b8 15 a0 97 2a 3c b9 d9 9b bd 61 75 01 2d 20 37 20 9c 59 14 e0 c1 4d f6 03 12 f0 02 5c 7c 01 11 00 c7 f3 53 c1 49 0b 0a 4c db 02 2f 40
                                                                                                                                                                                                                                                                                          Data Ascii: WgU#u@LYSGkdk*<au- 7 YM\|SIL/@3B`%3`s{M`gU 6)p#h`$ @_K?8-h, -0\#pmC%{qD6@Q7O02Q 7P@`~aP:5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605520010 CEST1289INData Raw: 92 de cd 80 0d 5d 80 0f c4 70 91 bc 40 06 41 dd ba 6d a3 f0 7a df 7e 7d 5f f5 82 ff fa b0 3f 3f 79 60 c5 8f 1b d8 0c 0e 02 2d a0 e8 6e 5e 9c 8c 14 08 f0 e0 1b d3 3c f6 4d 60 2f a6 bd 12 c3 07 09 67 38 60 cc e0 0c e1 30 0f b2 67 59 71 f3 d6 45 bb
                                                                                                                                                                                                                                                                                          Data Ascii: ]p@Amz~}_??y`-n^<M`/g8`0gYqEnV+M^v2,7Po/1|" `)YVkk@DX0TBkd({mi0g%MDYF,3E3nNrx!+]$|y=R.]T
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.605555058 CEST527INData Raw: 08 94 8c 87 08 44 90 83 0c 31 12 02 1d a0 07 0a ca 41 0d e8 58 6e 90 ac 21 80 01 18 04 8e 52 88 64 17 9f 48 21 1d 65 69 92 35 fa c1 16 bc d0 c4 24 cc 87 00 5e fa d1 19 21 5c d7 00 06 34 8d 6b 50 43 1b de 38 c7 3b e6 41 0f 11 34 60 05 3f 64 64 34
                                                                                                                                                                                                                                                                                          Data Ascii: D1AXn!RdH!ei5$^!\4kPC8;A4`?dd4c)7i fa3e`~`v%1#\Geh9#f4mt(GBJnlC458p4p.p6(1A^?<bXpgshF3,WFX3M~
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.638755083 CEST302OUTGET /images/servizi/image007.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863928080 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:35 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "48b8211a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 25642
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 1e 01 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff c4 00 46 10 00 02 01 03 03 02 04 03 06 03 05 06 03 09 01 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 07 22 71 14 23 32 42 81 91 52 a1 b1 15 33 62 72 c1 16 24 25 43 82 d1 34 63 e1 17 35 44 53 73 83 92 f0 f1 b2 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff c4 00 30 11 00 02 02 02 02 02 02 00 05 02 06 03 01 00 00 00 00 01 02 11 03 21 12 31 04 41 13 51 05 22 32 61 71 14 23 33 42 52 81 91 a1 15 b1 c1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c8 b4 59 cd b5 d3 a9 24 02 31 fb d1 ee 94 d3 c5 c8 96 e4 bb 07 8c e5 7f 7a 16 9a 05 e1 93 72 b2 11 8e 79 a6 4e 9e 49 74 cb 79 a3 78 98 ef 1c 11 cf 35 19 ca 2e e9 9d 11 b8 c5 e8 27 ad ea 13 25 84 86 0c 23 6d e0 e2 b3 c6 9a 4b 96 df 33 65 8d 3d df a9 9b 4d 73 8f 9b 07 8a 4d b0 d3 26 b9 97 61 74 88 67 96 73 c0 a9 e2 69 26 24 93 2f 69 57 36 42 0f 02 e2 c1 25 21 b0 24 ce 08 a2 ed a3 87 b7 2d 6f 12 7a 8c 36 78 a0 2f 65 75 a7 34 e9 24 61 91 5f 1e 22 9c a9 fa 57 d1 de 48 98 2a d2 2f d0 d5 b8 de e2 c4 ba 2c 3d b1 59 42 4e 7c 21 9c 16 35 25 cd 8c 50 c7 bd 75 2b 59 07 a7 20 d5 2b ab b4 9e 3d 92 48 c6 41 c8 cf 9d 73 25 bd ac c3 f1 7f 3a 6e 2f ec 1c 8f 12 ea 0f 98 30 62 c3 b6 3b 1a 67 9b a7 cc 5a 04 3a cd bc e9 71 6b 23 05 65 51 f3 21 f7 fd a9 59 74 f4 dc 0a 4a 7e 86 89 45 7b 34 fa 39 d2 fc 6f 08 45 2e 41 07 f1 0f 43 5a 57 e8 0e 49 6d 96 20 9e d3 70 dd 20 14 cd a4 a5 ac a5 19 25 5e 7d e9 25 74 e9 d4 fc b2 a3 8f ad 58 fb 4e a3 15 b9 b6 85 63 da 87 1b 80 1b 86 7d e9 5d be 81 19 a6 6e ba 1d a2 32 00 ae a7 f6 34 e1 a5 e9 51 db 96 2f 0c 0f bb cf c3 00 fe f5 f9 9a e6 df aa 34 73 0c 97 1f 6b 8e 37 c3 2b ab 65 4e 7d c5 69 fa 27 56 5e 47 63 04 86 fe 78 dc 80 1a 39 30 df af d2 95 b7 1d f6 3d 1b 12 c0 88 3e 5d cb f4 63 5d 32 6e 18 27 23 d1 86 68 1e 9b 73 ad 5c 59 c7 71 fe ed 2a 38 c8 c8 2a 68 92 dd 5e 2f f7 b6 47 ea 8e 0d 15 91 7d 1a 99 6c 6e 03 b0 fd 2b dc fb 1a 80 5d 8c 7c d1 4a bf 55 ae 85 cc 47 f3 63 ea 31 4d f2 43 ec 14 c9 0c 88 3b b6 3e bc 57 a0 86 19 04 11 ed 50 4b 2a 95 20 32 9f d6 97 b5 02 e1 89 40 54 fa a9 c5 07 34 6a 1a 6b ea cd 2e b5 8d 4a d1 89 8e f2 65 c7 96 ec ff 00 5a 1e dd 79 ad 42 ae ab 74 8c 70 70 5e 31 91 45 4d 00 d6 eb 36 f8 86 63 3a ac 61 ca 8c 40 3b 9f 73 4b 31 f5 ae bd 77 72 62 7b a9 24 53 dc a3 f8 60 7e d5 5e 4d 7a da d2 f5 a7 d5 ad 5e 60 d8 55 72 7c
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"F!1AQa"q#2BR3br$%C4c5DSs0!1AQ"2aq#3BR(?Y$1zryNItyx5.'%#mK3e=MsM&atgsi&$/iW6B%!$-oz6x/eu4$a_"WH*/,=YBN|!5%Pu+Y +=HAs%:n/0b;gZ:qk#eQ!YtJ~E{49oE.ACZWIm p %^}%tXNc}]n24Q/4sk7+eN}i'V^Gcx90=>]c]2n'#hs\Yq*8*h^/G}ln+]|JUGc1MC;>WPK* 2@T4jk.JeZyBtpp^1EM6c:a@;sK1wrb{$S`~^Mz^`Ur|
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.863965988 CEST1289INData Raw: 43 f5 e6 a7 92 76 b8 a4 3c 57 b0 15 df 86 ef 88 fe 73 e8 80 9f e9 52 d8 de 45 a7 8d f7 11 c8 80 77 ca 11 fd 69 a6 5e af d1 ad 6c 9a e2 18 c9 2a 32 23 11 e0 9a cc 35 ee af bd d7 ef 51 a5 01 2d a3 70 56 25 1e fe 75 2c 6a 52 f4 3b a4 69 11 75 9d 9d
                                                                                                                                                                                                                                                                                          Data Ascii: Cv<WsREwi^l*2#5Q-pV%u,jR;iu#edpNp-~4R}Qm8#6\\Y3R/E4=eC?}oR'% m.bEe9aK/HZq+BPx1m3f&mOx7 WfE
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864002943 CEST1289INData Raw: ac d1 f2 31 e7 9c 56 8d 16 ad a3 49 b7 c5 d6 a0 94 83 91 95 db 8a af 73 7c 85 e5 36 b7 5a 61 8a 45 c3 8f 17 1b fe bc 54 97 91 04 fb 03 8e 4f f4 99 ee 8d a9 59 5b 41 1d be a5 64 a7 69 f1 55 e3 ee 7d 8f b5 0d 98 ff 00 68 cb 70 5a dc f8 0c 4f 86 a7
                                                                                                                                                                                                                                                                                          Data Ascii: 1VIs|6ZaETOY[AdiU}hpZO/jZMoxH&9c"8'~he)E9p1HjQ5x w"\Hd q6ESJx[]OO}cls#k;BK+d8nt9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864037991 CEST1289INData Raw: 29 31 f7 1e 54 e9 d6 12 c5 7b ac 5b db c0 ea d8 48 a3 0c 3c 88 c9 c5 13 d0 b4 a8 66 d3 c2 5d c0 8e 46 70 c4 77 e7 ff 00 e5 1c ae 29 74 08 49 99 53 19 42 93 2c 10 c8 e4 f7 0b 8a 88 dc 85 1b 7e c5 18 ff 00 29 c5 6c 37 bd 3d a3 43 0b 4b 3c 11 a2 0e
                                                                                                                                                                                                                                                                                          Data Ascii: )1T{[H<f]Fpw)tISB,~)l7=CK<I4]yS>r^63U]2Q9$3Q=wE UNXw)bFkGOu+r-bIs9S-6kqVcYI/n-;2W,1Am-*s
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:53.864078999 CEST1289INData Raw: 97 d9 30 4d 9f 53 dc 5c 6b af a4 cd 63 1a 4f 19 c4 9b 5f 3b 45 62 ff 00 10 60 68 3a e3 54 96 30 41 49 55 86 3d 78 ad d2 0d 12 c2 1e a2 9b 59 8c 32 dc 5c 28 12 33 cc 08 e3 d0 56 3b d7 db 66 ea 5d 66 4e 38 91 46 47 98 c0 a2 bb 30 6f a5 f5 1b 8d 5a
                                                                                                                                                                                                                                                                                          Data Ascii: 0MS\kcO_;Eb`h:T0AIU=xY2\(3V;f]fN8FG0oZlH?: si+6I8e qN14@S\9_e33sIX{ZY\V5sVu)w$y`U|m#][,cqlcVW3@W\1L=
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.118350983 CEST293OUTGET /images/cartina.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:57.343832970 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f07e31aa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:56 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 101179
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 02 78 01 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 00 07 ff c4 00 4e 10 00 02 01 02 05 02 04 04 03 06 03 05 04 08 05 05 01 02 03 04 11 00 05 12 21 31 13 41 14 22 51 61 06 32 71 81 23 42 91 15 52 62 a1 b1 c1 24 33 d1 43 72 82 e1 f0 34 53 92 b2 16 25 63 73 a2 c2 d2 f1 07 35 44 74 83 93 54 65 e2 84 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 34 11 00 02 02 02 02 01 02 04 04 06 02 02 03 01 00 00 00 01 02 11 21 31 03 12 41 04 22 13 32 51 61 71 91 a1 f0 05 42 81 b1 c1 d1 23 e1 14 33 43 52 62 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 63 26 c9 f2 e8 6a 22 2b 49 11 24 5e e5 01 ec 71 d0 78 1a 5e 56 96 00 7d 04 4b be 24 50 69 5a ba 79 9e 50 88 a8 cb 62 d6 04 9e 31 6d d8 a4 65 b4 8e 36 04 72 7b 7f 3c 52 a3 a3 8f e5 26 55 c5 47 4a 59 bc 2c 4a 59 82 c6 ab 43 d5 0e cb e6 73 a3 49 04 8b 81 6d 89 1a ac 6f 82 9c ba 92 a2 25 44 a1 58 12 26 bc 7e 1e 5b e8 6f cc 54 30 1b 72 a3 b8 b9 da f8 1a 55 47 25 63 a5 2c f1 54 3c 21 58 30 aa 24 35 8d 88 09 c1 bb 9b df 66 53 7b ed cd 38 d3 a7 1a c7 7b 95 16 2d eb ef 84 92 64 45 76 6d 93 c6 55 19 41 d0 28 6a c2 96 93 44 23 5b b1 d9 63 54 36 d8 73 a8 ec 07 ae e7 0d 50 65 d2 55 08 65 aa 8e 8d a1 8e 4d 41 96 1b 19 0a f0 57 6f 97 57 7d af 6e 2c 70 c6 90 e9 a1 94 30 f4 70 0e 05 55 51 98 53 c4 82 82 59 58 bc a9 19 0e a2 62 aa 4d 89 4d 5f 98 76 04 db 05 0d c6 49 61 8a e7 3d 23 9b 06 14 ca c6 96 2b af 42 35 32 02 48 26 db 73 b8 fd 3b e1 c8 2b 5d c2 c1 2a 51 c3 3b 90 22 a8 92 9c 18 a4 3f ba e0 6e a4 fa 8f f9 61 3a ca 6a ea 5c e2 41 59 2b b8 64 d5 0c b2 a2 ab b2 02 80 96 d2 02 de fb 0e f6 c0 66 90 54 51 b8 0e 19 64 16 8f a6 d7 d4 c7 65 20 8e 77 b6 25 9c f7 92 b4 59 c5 22 48 60 cd 68 62 cb 66 53 a5 8b aa c9 0d cf 1e 70 36 07 b6 a0 30 29 be 15 cb a6 88 c9 4b 12 d0 49 31 2c 48 89 5e 29 2e 4f 29 c5 b7 e5 48 db 02 cd 1b a9 98 b6 99 24 0f 18 8e 32 61 50 cf 23 6e 74 00 79 be a0 31 e8 68 2b f2 ab 49 0e 69 95 e5 dd 43 7f 05 3d da 26 fe 63 49 f7 51 cf ae 02 8d 24 cb 2b 25 11 8a aa 08 3c 65 3a e8 59 21 50 62 ad 41 c5 8d ae b2 0f 43 6b ef 6f 6d 32 b4 8d 2b 61 92 58 29 06 b7 31 8b 29 dd 4d ed 70 47 cd 75 17 fb e3 a4 85 a7 78 b5 4b 0a c6 4f 26 29 3a 88 de e1 bd 3e bb e1 1a ea 09 0d 4c 75 f4 68 1e 78 dc 3c 90 16 0a b3 81 b6 c4 ec 1e dd ce c7 bf ae 0a 03 4a a9 2d 34 b4 f4 b4 94 91 3c 76 d5 2c d0 83 7b 8b 8d 20 7f 53 df b1 c4 53 97 2d 38 8e 9e 3c b9
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;x"N!1A"Qa2q#BRb$3Cr4S%cs5DtTe4!1A"2QaqB#3CRb(?c&j"+I$^qx^V}K$PiZyPb1me6r{<R&UGJY,JYCsImo%DX&~[oT0rUG%c,T<!X0$5fS{8{-dEvmUA(jD#[cT6sPeUeMAWoW}n,p0pUQSYXbMM_vIa=#+B52H&s;+]*Q;"?na:j\AY+dfTQde w%Y"H`hbfSp60)KI1,H^).O)H$2aP#nty1h+IiC=&cIQ$+%<e:Y!PbACkom2+aX)1)MpGuxKO&):>Luhx<J-4<v,{ SS-8<
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.644357920 CEST302OUTGET /images/bilance/image015.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.871808052 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:27 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "727953ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 6573
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 11 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 ff c4 00 45 10 00 01 03 02 03 06 02 06 07 04 08 07 01 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 41 51 61 22 91 32 42 71 81 a1 c1 07 14 15 23 52 62 b1 16 33 72 d1 25 34 43 82 92 a2 e1 f0 24 35 54 63 83 93 c2 f1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 05 06 03 02 07 ff c4 00 33 11 00 02 01 02 05 01 07 03 03 03 05 00 00 00 00 00 00 01 02 03 11 04 05 12 21 31 c1 06 22 41 51 61 71 d1 13 32 91 23 81 a1 14 15 f1 16 52 b1 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ee 72 3d 45 92 44 b2 48 a2 4b 22 97 08 11 e5 21 b2 c9 dd 42 96 54 b2 c8 a1 4b 2a 99 4e 04 69 c8 6c b2 a8 13 4a 9d 34 aa 0c d2 f1 d5 4f a7 4c 8b 39 8c 96 5e ea 0c d2 a7 4b 2a 83 2c 8a 75 38 11 67 31 b2 c9 c5 42 96 44 e9 64 e8 ac 30 fc 10 d5 9d e4 c4 6e f9 11 c0 f5 b7 5f 80 ee ba 56 c4 52 c2 c3 5d 57 f2 cf 14 a8 d4 af 2d 30 45 28 64 b3 9b 46 c2 ee fc 87 bd 4e 87 66 ab ea 1b 9a d9 5b c8 86 92 0f bc d8 7c 56 be 8a 92 36 00 da 3a 6c f9 74 de 69 61 fd eb 69 fd d0 a6 1a 59 1c 2e e9 9e f7 8b f8 60 8f 31 04 72 2e 72 a3 ad 9f 56 93 b5 18 a8 af cb f8 2d 29 e5 34 92 fd 47 77 f8 46 3d bb 0d 51 28 d2 6b f5 d5 83 ff 00 a5 12 a3 62 eb a3 07 75 24 72 3a fe 8e 66 83 fa ad e4 d4 00 16 6f 1f 56 cc d2 b6 30 4b c0 cd 70 4f 01 ec 4a fa 07 65 1a d5 30 10 2f 9d 82 41 7b f0 51 e3 9d e3 a2 ef ae ff 00 b2 f8 3b 3c af 0a d5 b4 ff 00 2c e5 35 58 55 75 11 3f 58 a5 95 80 73 2d 36 50 d7 5a 34 93 86 38 c4 e1 34 60 96 de 13 6e 1c 6e c7 68 55 0e 25 80 d1 d7 b5 cf 0c 10 4c 38 cb 13 08 ff 00 1c 7c 7d e3 c9 5b 61 3b 46 9b d3 88 8d bd 57 c1 03 11 93 34 af 45 df d1 fc 98 34 29 75 f8 6d 4e 1d 28 65 43 05 9d ab 1e d3 76 bc 75 05 44 5a 5a 75 23 52 2a 70 77 4c a3 9c 25 09 69 92 b3 04 21 0b d9 e4 fa 12 59 14 29 64 4e 96 45 0a 59 56 0a 9c 0d 64 e4 36 59 54 09 a5 4e 9a 55 06 69 54 ea 74 c8 b3 98 c9 a5 50 66 95 3a 69 54 19 65 53 e9 d3 22 4e 63 65 91 42 96 44 b2 c8 bd b0 9a 43 5b 59 99 cd cd 1c 76 24 7e 23 c8 29 13 9c 68 53 75 27 c2 38 c2 32 ab 35 08 f2 c9 d8 56 17 70 ca 8a 86 80 1c 33 78 f8 35 bf ea b5 10 51 67 c9 bd 8e f9 f5 8e 12 6d 98 0f c4 6d a7 60 96 8e 9b 3b b3 91 9d 8c 36 0d 6f 19 1d d4 76 0a f2 36 3d ac 6e 67 07 38 fa 56 16 07 dc b1 78 8c 44 f1 15 1d 49 ff 00 8f 43 4f 46 8c 68 c1 42 07 94 54 bb bb 66 7d c0 b8 6b 5a 32 80 de 42 dc ed d5 7b 34 e9 d3 aa 7f 1e 0b c5 f2 6e dc 7c 0f 70 b5 f4
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"E!1AQa"2Bq#Rb3r%4C$5Tc3!1"AQaq2#R(?r=EDHK"!BTK*NilJ4OL9^K*,u8g1BDd0n_VR]W-0E(dFNf[|V6:ltiaiY.`1r.rV-)4GwF=Q(kbu$r:foV0KpOJe0/A{Q;<,5XUu?Xs-6PZ484`nnhU%L8|}[a;FW4E4)umN(eCvuDZZu#R*pwL%i!Y)dNEYVd6YTNUiTtPf:iTeS"NceBDC[Yv$~#)hSu'825Vp3x5Qgmm`;6ov6=ng8VxDICOFhBTf}kZ2B{4n|p
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.757102013 CEST300OUTGET /images/carni/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.980859995 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:30 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "887cbbda9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 4908
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 a9 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 01 07 08 ff c4 00 46 10 00 01 03 03 02 02 06 07 02 0a 08 07 00 00 00 00 01 00 02 03 04 05 11 12 21 06 31 13 22 41 51 61 71 07 14 81 91 a1 b1 c1 23 32 15 25 33 42 52 62 63 72 d1 e1 34 35 43 73 82 92 b2 c2 24 44 53 64 74 83 f0 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 ff c4 00 34 11 00 02 01 03 01 05 05 07 03 05 01 00 00 00 00 00 00 01 02 03 04 11 12 05 21 31 51 81 13 22 41 71 91 06 14 23 32 a1 b1 d1 33 52 61 24 25 42 43 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cd a4 92 4b d4 8c 20 92 f6 81 e6 ba c3 16 b1 d3 48 63 67 6b 83 75 11 e4 3b 50 2b 85 c7 a7 6e 96 8d 11 81 8d 39 ce af 13 fc 15 56 d0 da d4 ac fb 9c 67 cb f2 59 58 ec da 97 5d ee 11 e7 f8 27 ab bb b5 af 11 53 90 49 e6 ff 00 e0 98 66 7b a4 a6 90 3d e4 3a 37 92 35 1c 12 02 03 ac f4 cd 71 ed 28 bd 1b fa 48 69 46 37 11 cb fe 92 b1 57 57 d7 15 ea 6b 9c 9f 4d c8 d7 db 59 db d2 a4 e1 18 af 36 b7 96 20 a8 73 fe f3 8f bd 16 a4 6f 4b b1 c9 1f bc 56 76 1c eb 03 20 2d 05 a9 ae 2f d8 a8 d2 af 5d 70 9b f5 61 63 42 8b e3 05 e8 82 b1 51 44 24 0e 2d 38 07 91 39 56 a3 b2 d3 bc 67 32 ef dc ef e4 9c c6 6f 8d 91 5a 76 60 01 9e 49 61 79 75 0d f1 a9 2f 56 0e 76 b6 f2 e3 05 e8 81 ec b0 53 16 90 4c b9 cf 32 e1 94 c9 2c 31 0d 9a 64 db e2 b4 2c 8d c0 64 6e 13 fa 3c b7 70 88 b6 85 e2 5f ab 2f 56 0d d9 5b 3f f5 af 43 2c fb 4b 62 69 c3 0b 8f 79 25 0d 7b aa 29 49 c3 75 0f 3c 2d ac 94 ed 20 9d d0 6a ca 50 43 b0 9f 1d a5 76 9e 7b 47 ea 35 d8 5a b5 8d 0b d0 04 de 2a 9a 8b 67 d1 eb c7 74 9f c9 5d 83 d2 5c 50 10 24 b6 4d ec 95 a8 2d ca 98 07 1c 2c f5 4c 6e 6e 7b fb 13 e5 b4 2e 67 c6 5f 45 f8 1b 1b 1b 78 f0 8f d5 fe 4f 59 b3 7a 53 b5 d5 dc e0 a0 96 96 aa 19 27 73 58 c3 a4 3c 6a 27 6c e3 90 f1 5e 9f 4f 3f 8a f9 cf 85 ed fd 1d ee 86 47 8c 4c e9 5b cf b0 0d d7 bb 52 55 67 1b a7 db ca 55 a0 db df 80 77 74 a3 42 71 4b 76 4d 44 52 e5 59 0e d9 07 a7 9f 38 dd 5f 6c 9d 54 2a 90 c3 12 13 dc 7c d6 92 49 2f 4a 31 40 eb db 7f 17 b6 5c 6f 1c cc 20 f7 64 e1 7a 03 ad 96 f7 e3 34 14 a7 23 3f 91 6a c1 5e 31 f8 26 a0 91 9c 06 91 e0 75 0d d7 a3 41 d7 82 17 77 b1 a7 e0 bc f3 da 98 ca 37 79 e6 97 fe fa 1b 6f 67 a4 9d b3 5c 9b 2a fe 02 b4 3c 0c db 29 0f fe a0 17 47 0f da 1a d0 1b 6e 81 ba 72 06 90 46 33 b1 f7 a2 2d 1b 6c 13 b0 56 63 5c b9 97 da 57 20 13 f8 56 c8 4e 45 03 5a 7f 55 ce 1f 54 e8 6c 16 f8
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"F!1"AQaq#2%3BRbcr45Cs$DSdt4!1Q"Aq#23Ra$%BC(?K Hcgku;P+n9VgYX]'SIf{=:75q(HiF7WWkMY6 soKVv -/]pacBQD$-89Vg2oZv`Iayu/VvSL2,1d,dn<p_/V[?C,Kbiy%{)Iu<- jPCv{G5Z*gt]\P$M-,Lnn{.g_ExOYzS'sX<j'l^O?GL[RUgUwtBqKvMDRY8_lT*|I/J1@\o dz4#?j^1&uAw7yog\*<)GnrF3-lVc\W VNEZUTl
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.260581017 CEST300OUTGET /images/carni/image019.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.487268925 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "926243ea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:04 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5959
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 b3 00 a7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 41 10 00 02 01 04 00 03 05 03 08 08 04 07 01 00 00 00 01 02 03 00 04 05 11 06 12 21 13 31 41 51 61 22 71 81 14 32 52 74 91 a1 b1 b2 07 15 23 26 33 36 42 c1 16 24 82 d1 43 53 62 72 a2 e1 f0 64 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 05 06 04 07 ff c4 00 2d 11 00 02 02 01 02 05 02 05 05 01 01 00 00 00 00 00 00 01 02 03 11 04 12 05 13 21 31 41 22 51 32 61 71 91 e1 23 42 a1 b1 c1 d1 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 35 94 93 59 9b e1 ff 00 e8 93 f3 1a 81 65 a8 b2 d2 6b 39 90 fa cc 9f 98 d5 75 96 b6 f0 87 a1 7d 0c bc a5 ea 61 25 96 a5 13 85 04 96 00 0e f2 4d 0d 59 68 5f 12 97 93 10 dc ad d0 1d 91 e7 50 6a 1f 2a b7 3c 67 04 b4 fa e6 a3 9e e6 a6 1b a8 e5 5e 68 e4 57 5f 35 3b 15 61 65 ac 0f 04 5e ee 2b bb 62 46 d5 c3 80 3c 8d 6c 56 5a 86 89 73 ab 53 f7 25 b6 3c b9 b8 84 96 5a 99 65 a1 8b 2d 4a b2 d3 ba c6 53 09 ac be b5 2a cb 43 56 5f 5a 95 65 a8 a5 59 22 98 4d 65 a9 56 5f 5a 18 b2 fa d4 ab 2f ad 42 eb 24 53 09 ac b5 2a cb 43 56 5a 95 65 a8 9d 61 a9 84 96 5f 5a 91 64 a1 cb 2d 4a b2 d4 4e b2 45 30 8a c9 52 2c 94 3d 65 a9 56 4a 89 c0 91 48 20 b2 54 8b 25 50 59 2a 45 92 a3 70 0d 48 bc 1e 95 55 12 52 a0 d8 16 e3 8e e6 64 d6 7b 23 f5 a9 7f 31 aa cb 25 2c db eb 88 72 5f 5b 97 f3 9a a8 b2 56 e2 b8 7e 9c 7e 88 cb 4e 5e a6 5f 59 3d 6a 2c 82 b5 ce 3a 78 94 fb 4c 87 55 0a c9 4f 2f cc a4 79 8a 8e ea 77 c2 51 7e 50 75 d9 b6 49 99 9e 13 94 c3 9e 92 3d e8 3c 67 63 dd 5b d5 96 80 63 38 33 21 6f 7d 16 5c cd 00 b5 95 19 90 29 25 8f 4e e2 35 d2 89 2c b5 4f c1 fd 54 b8 f9 4c b1 e2 1d 2c 4f dd 04 96 5a 95 65 f5 a1 ab 2d 4a b2 d5 93 ac e3 53 09 2c be b5 2a cb 43 56 5a 95 65 a8 9d 61 a9 84 d6 5f 5a 95 65 f5 a1 8b 2d 4c b2 d4 4e b2 45 30 92 cb eb 53 2c be b4 31 65 a9 56 5a 86 55 92 29 84 d6 5a 95 65 f5 a1 ab 2d 4a b2 d4 4e b2 45 30 92 cb eb 53 2c be b4 31 65 a9 96 5a 89 d6 48 a6 12 59 7d 6a 45 92 87 2c b5 2a cb 51 3a c3 53 08 89 29 55 35 96 95 47 b0 3d c7 24 ce be b8 8b 29 f5 b9 7f 39 aa 41 ea 7c f1 d7 11 e5 3e b7 2f e7 35 40 3d 6d aa 8f e9 c7 e8 8c c4 df ad fd 4b 61 fd 6a 40 fe b5 4c 3d 4b 1f 34 8e a8 80 b3 31 d0 03 c4 d2 94 70 b2 c4 99 af e1 e3 71 75 64 2d 5e 36 36 e4 c8 12 52 7a 29 23 bb 5e fa cf 87 d1 d6 fb ba 56 cf 87 92 5b 6c 64 71 bb 81 1a 93 c8 0f 8b 1f 9c 47 a5 64 73 31 9b 5c cd dc 44 ff 00 c4 2d f6 f5 fe
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"A!1AQa"q2Rt#&36B$CSbrd-!1A"Q2aq#B(?5Yek9u}a%MYh_Pj*<g^hW_5;ae^+bF<lVZsS%<Ze-JS*CV_ZeY"MeV_Z/B$S*CVZea_Zd-JNE0R,=eVJH T%PY*EpHURd{#1%,r_[V~~N^_Y=j,:xLUO/ywQ~PuI=<gc[c83!o}\)%N5,OTL,OZe-JS,*CVZea_Ze-LNE0S,1eVZU)Ze-JNE0S,1eZHY}jE,*Q:S)U5G=$)9A|>/5@=mKaj@L=K41pqud-^66Rz)#^V[ldqGds1\D-
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.709423065 CEST300OUTGET /images/epoca/image013.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.961599112 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "40dca1fa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7398
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 da 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 08 01 00 ff c4 00 55 10 00 01 02 04 03 03 05 09 09 0b 0a 06 03 00 00 00 01 02 03 00 04 05 11 06 12 21 07 13 31 41 51 61 91 a1 14 22 23 32 71 81 b1 c1 d2 15 17 33 42 52 62 92 b3 d1 16 63 72 73 82 84 93 a2 a3 b2 e1 24 25 26 34 43 74 83 94 f0 f1 35 37 44 53 54 a4 55 64 c2 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff c4 00 2a 11 00 02 01 02 04 05 05 01 01 01 01 00 00 00 00 00 00 01 02 03 11 12 21 31 51 04 14 32 a1 e1 13 15 22 41 62 61 23 52 05 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9f b4 0d a0 62 7a 26 38 a8 d3 a9 d5 4d c4 a3 3b bc 8d f7 3b 6a b5 db 4a 8e a5 24 f1 26 07 9a da a6 31 2a 00 d6 6f f9 ab 3e c4 35 b5 55 37 ef 97 57 0a 6e e7 c0 eb 7f bc a2 05 5a 52 42 81 4b 79 4f 38 31 cf 26 ee f3 3b 23 15 85 64 1e 0d a6 e2 f2 3f e2 4a ff 00 2c d7 b3 0d 9d a8 62 e0 7f e2 b6 fc dd 9f 66 04 52 12 a1 ae 63 e6 85 06 91 f2 15 6f 24 2c 4f 70 c3 1d 82 cf 7d 2c 59 ff 00 cb 0f f2 ec fb 31 e7 be a6 2c 1c 6a c3 fc bb 5e c4 0a ee 51 6f 83 5f 54 79 b8 17 be e9 57 e7 82 ef 70 b4 76 0a 4e d5 71 6f 25 54 7f 97 6b d8 8f 3d f4 f1 7f 25 57 ff 00 59 af 62 06 32 38 0d c2 54 21 2b 4b 87 88 5f 5c 3b bd c5 68 ec 13 ab 6a d8 b9 3c 6a e0 7e 6c d7 b1 09 3b 57 c5 f6 bf ba fa 73 f7 33 5e c4 08 ad 82 ae 2d 2c f9 e1 bd cb 80 db 74 ac 87 92 d0 ee f7 15 a3 b0 62 36 ad 8c 15 c2 ae 0f e6 cd 7b 11 e2 b6 ad 8c 86 9e eb 8b ff 00 77 67 d8 81 14 4b b5 92 ca 43 81 5c 9a 69 d5 1e a9 b9 70 90 0b 4b 27 9c 69 05 de e1 68 ec 15 9d ab 63 3e 4a c7 fe ab 3e c4 24 ed 5f 1a 5a fe ec 69 fd d5 9f 62 03 c2 4d cd 92 00 be 9a 98 74 01 98 1d 0d b4 b5 cc 3b bd c2 cb 60 a7 df 63 1a 13 61 59 b9 fe ea cf b1 1e 2b 6a f8 dd 26 c6 b0 47 e6 ac fb 10 26 a6 ee 7c 60 9e 70 91 08 28 1d 27 cb 78 2f fd 15 96 c1 60 da ce 38 22 e2 b3 71 ce 25 58 f6 23 c3 b5 9c 72 0d bd d9 37 fe ea c7 b1 02 76 b6 96 b7 90 47 9c 09 36 37 e7 b4 17 fe 8e cb 60 a5 7b 5b c7 49 17 f7 68 8f cd 18 f6 23 77 d9 bd 62 7e bf 80 69 95 3a 9b fb f9 c7 b7 bb c7 32 25 37 ca ea d2 34 48 03 80 1c 91 cb 0f 1e f0 a6 c6 d1 d3 5b 21 16 d9 6d 18 7e 3f eb dc 8a 83 cc 8a 89 28 e8 61 fb 5c 99 75 bd aa d6 90 87 2c 06 e3 41 6f fb 0d c0 b3 33 8e 92 01 75 50 61 b5 c6 12 bd a7 d6 14 a4 5c 78 1d 6d f7 94 40 8b 52 9e 2a d0 52 a4 df 50 38 88 99 25 72 a2 f2 45 b3 6f 29 68 03 7a b0 7a 21 d0 d3 86 cb 2e a9 c0 7e 28 51 06 0a 28 18 69 9a ac 96
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"U!1AQa"#2q3BRbcrs$%&4Ct57DSTUd*!1Q2"Aba#R(?bz&8M;;jJ$&1*o>5U7WnZRBKyO81&;#d?J,bfRco$,Op},Y1,j^Qo_TyWpvNqo%Tk=%WYb28T!+K_\;hj<j~l;Ws3^-,tb6{wgKC\ipK'ihc>J>$_ZibMt;`caY+j&G&|`p('x/`8"q%X#r7vG67`{[Ih#wb~i:2%74H[!m~?(a\u,Ao3uPa\xm@R*RP8%rEo)hzz!.~(Q(i
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.971816063 CEST300OUTGET /images/epoca/image023.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:06.211898088 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:34 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "f2967f10a9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 13152
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 db 01 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 ff c4 00 4e 10 00 01 02 04 03 03 07 09 04 05 0a 06 02 03 00 00 01 02 03 00 04 05 11 06 12 21 13 31 41 07 22 51 61 71 81 91 14 15 32 42 53 92 a1 a2 d1 52 b1 c1 e1 23 33 62 72 82 16 17 24 34 43 44 54 83 93 b2 25 45 73 b3 f0 f1 55 94 26 35 a3 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff c4 00 27 11 00 02 02 01 04 02 02 02 03 01 01 00 00 00 00 00 00 01 02 11 03 12 13 21 51 31 41 14 61 22 52 04 32 42 23 81 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d5 aa f5 89 e9 5a ab cc b2 fe 56 d3 96 c3 22 4d b9 a0 f1 10 cc 57 ea 5f e2 3e 44 fd 20 98 80 ff 00 c7 26 7f 87 fd a2 23 c1 8d 11 2c 2b b5 13 fd e3 e4 4f d2 0e 2b 75 03 fd e3 e4 4f d2 22 41 83 83 00 92 a2 b5 3f ed fe 44 fd 20 c2 b3 3f ed fe 44 fd 22 30 18 30 31 11 26 2b 13 c7 fb 7f 91 3f 48 11 57 9e f6 ff 00 22 7e 91 1c 0c 18 18 88 91 15 69 db fe bb e4 1f 48 1f 3a ce df f5 df 28 fa 44 78 30 37 88 09 11 55 9c f6 df 28 fa 40 8a a4 df b6 f9 47 d2 23 82 ad 07 0a 88 87 fe 73 9b f6 bf 28 fa 40 f9 ce 6f da fc a3 e9 0c 2f 03 78 88 7d e7 39 bf 6b f2 8f a4 1b ce 53 5e d7 e5 1f 48 60 0c 1b 34 44 3d f3 94 d7 b5 f9 47 d2 3b ce 33 5e d7 e5 1f 48 67 78 eb c4 43 df 38 cd 7b 5f 94 7d 23 bc e3 35 ed 7e 51 f4 86 57 81 bc 44 3c f3 8c d7 b5 f9 47 d2 3b ce 33 3e d7 e5 1f 48 67 78 eb c4 43 cf 38 cd 7b 5f 94 7d 20 3c e5 35 ed 7e 51 f4 86 77 80 2a 88 87 be 72 9a f6 bf 28 fa 40 79 ca 6b da fc a3 e9 0c b3 47 5e 20 1e f9 ca 6b da fc a3 e9 1d e7 39 af 6b f2 8f a4 44 ca cf b3 3a a9 84 b2 49 32 ef 16 5c b8 f5 80 04 fd f0 e0 98 04 7b e7 39 af 6b f2 8f a4 77 9c e6 fd af ca 3e 90 c7 34 06 68 88 7f e7 39 bf 6b f2 8f a4 77 9c e6 bd af ca 3e 90 c3 34 08 54 44 48 0a 94 d7 b5 f9 47 d2 1b f9 da 75 53 db 30 f7 30 0b 91 95 3f 48 44 2b a2 23 a4 e7 12 ba b4 cb 39 4d d2 d8 73 35 f8 5c 8b 7c 22 21 dc c6 20 9f 0f ac 36 fe 54 83 61 74 27 e9 04 4d 7e a4 4f f5 9f 91 3f 48 88 5b a1 4e 28 f1 24 98 32 55 c6 02 25 bc fd 52 ff 00 11 f2 27 e9 12 14 da a4 f4 c4 c2 52 eb d9 93 62 4f 35 3f 48 ae 5f 58 9d a2 b7 75 a9 5f 65 30 a0 27 f6 ee 7d af 84 06 dd cf b5 f0 10 48 08 48 74 c3 8a 5e 6c c6 f6 b4 74 16 5b d6 ee 8e 80 4a 66 21 3f f1 e9 9f e1 ff 00 68 88 e4 98 7d 88 ff 00 fd fc cf f0 ff 00 b4 44 05 5e a6 8a 4d 29 f9 d5 80 4b 69 e6 a4 f1 51 dc 21 f4 21 aa d5 fa 7d 11 a0 a9 c7 ac b5 0b a5 a4 6a b5 77 7e 26 2a 53 5c a3
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222F"N!1A"Qaq2BSR#3br$4CDT%EsU&5'!Q1Aa"R2B#(?ZV"MW_>D &#,+O+uO"A?D ?D"001&+?HW"~iH:(Dx07U(@G#s(@o/x}9kS^H`4D=G;3^HgxC8{_}#5~QWD<G;3>HgxC8{_} <5~Qw*r(@ykG^ k9kD:I2\{9kw>4h9kw>4TDHGuS00?HD+#9Ms5\|"! 6Tat'M~O?H[N($2U%R'RbO5?H_Xu_e0'}HHt^lt[Jf!?h}D^M)KiQ!!}jw~&*S\


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.44976931.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.163700104 CEST292OUTGET /images/tanita.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394037962 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "74837aba9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:41 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 2476
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3d 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 03 08 02 ff c4 00 3d 10 00 01 03 03 02 04 03 03 09 05 09 00 00 00 00 00 01 02 03 04 00 05 11 06 21 07 12 31 41 13 22 51 15 16 71 14 23 32 42 72 91 a1 b1 d1 17 26 52 61 63 27 36 44 53 64 74 81 92 a2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff c4 00 30 11 00 01 04 01 02 04 03 06 07 01 00 00 00 00 00 00 01 00 02 03 11 12 04 21 13 41 51 61 05 14 31 22 81 91 a1 b1 c1 15 23 32 52 71 82 e1 f0 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 3f 66 96 69 7a d3 5b 9a d6 d5 aa 63 8d a8 a5 69 65 6a 4a 87 62 01 ab 02 cd 28 9d 52 ae 5f 1c 43 d5 fb 83 78 7c 60 9d cb 78 ac 0e 21 ea d0 0e 2f 2e ff 00 d4 57 57 f0 89 7f 70 59 7c db 3a 2e a1 a5 41 7d 37 ad ee e9 e1 a5 fe ed 3a 6a de 96 cb 81 b6 16 a1 8e 52 45 51 47 11 75 62 16 85 aa f2 ea b9 08 24 60 6e 29 6c f0 c9 1e 5c 01 1b 6c 89 da 96 80 0d 7a ae a2 cd 2d ea 2a 15 cb da 3a 59 bb 8b 2a c1 76 29 71 27 d1 5c bf ad 07 2c 5e ff 00 ea 9b 7c f9 b0 75 07 22 23 38 a4 86 d4 3c ca 23 b0 ac d1 69 8b c3 8b 9c 05 75 4d 74 95 54 2e d1 e2 96 f4 2d b6 6b 59 b7 6e 17 5c de f1 cb 57 9b 72 0a 1f 3f 58 11 d1 55 51 b3 de f5 63 52 b4 cc d9 77 c5 bb 16 e6 f0 1e 18 1b 80 0e e0 d3 5b a1 79 ca c8 14 6b e5 68 0c c0 56 cb a0 29 6f 40 cb bd c7 55 5c 35 86 a3 8f 6f be 2a 33 16 f4 29 ef 0c 8d 8a 47 61 50 f7 3d 61 a9 9b d2 d6 49 2c dc a4 f8 ae 95 87 16 94 e7 38 f5 a2 6f 87 b9 d5 4e 1b fd c5 a8 67 02 f6 5d 17 4b 7a e5 65 6b 9d 55 cd e6 bd c8 07 d0 8c 53 9b 66 b6 d4 ef 5e 60 36 bb b4 95 b6 a7 d2 14 02 76 23 34 e3 e1 32 01 79 04 b1 aa 69 35 4b a8 29 50 17 89 da ce ee c6 ae 30 2d b7 07 63 b3 19 94 a5 c0 8e ea 3b e6 9c f0 bf 56 de ee 17 4b 85 b6 5c f5 c8 75 c8 e5 71 cb 9d 94 3d 29 07 c3 de 21 e2 df 74 7e 61 b9 e0 8e 35 9a ae e9 96 ef 48 f1 fd aa e2 96 0f d0 2a ed 56 11 d6 b1 39 b8 9a bb 4f 09 56 08 0a 49 4a 80 20 8c 10 7a 1a cd 2a 15 68 59 c6 4b 7c 28 7a 41 95 c7 8a cb 4b 32 53 e6 42 00 34 3a e1 8b 0c 49 d7 d0 99 90 ca 1e 69 48 5e 50 b4 e4 74 a2 77 1b 0f ee 6b 3f ee 53 43 6e 14 8f ed 0e 0f d8 5f e5 5d fd 29 3e 45 c7 f9 5c f9 ab 8c 3d ca df c6 97 a2 db 6d 30 6d 30 9a 69 84 be e1 79 c4 36 90 9e 60 36 df 15 44 ba d8 5a 8d c3 bb 3d dd 28 c3 cf 3c b4 ba af e2 1d aa 43 8b 57 43 73 d6 ef b0 08 2d c4 6c 34 9c 1e e7 ad 3c d4 1a 93 4f 4d e1 8c 0b 14 27 9c 54 f8 dc 84 a4 a0 81 91 f4 b7 a6 e9 da f8 e2 88 01 ea 6c fb d0 c8 43
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222="=!1A"Qq#2Br&Rac'6DSdt0!AQa1"#2Rq(??fiz[ciejJb(R_Cx|`x!/.WWpY|:.A}7:jREQGub$`n)l\lz-*:Y*v)q'\,^|u"#8<#iuMtT.-kYn\Wr?XUQcRw[ykhV)o@U\5o*3)GaP=aI,8oNg]KzekUSf^`6v#42yi5K)P0-c;VK\uq=)!t~a5H*V9OVIJ z*hYK|(zAK2SB4:IiH^Ptwk?SCn_])>E\=m0m0iy6`6DZ=(<CWCs-l4<OM'TlC
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394083023 CEST1289INData Raw: 9e eb e8 af 7c 2c ba 2a 7f 0e 1e 61 6b e6 5c 44 b8 d6 3b 81 82 45 51 6c b7 39 56 7e 1b 5d 2e 10 dc 5b 6f 33 75 0a f2 9f a4 33 b8 35 bb 83 97 20 cc db c5 b5 64 e1 f8 c5 68 df b8 1b d3 06 31 fb 26 bd fa 1b 9e 3f 1a 49 88 32 57 82 36 25 bf 34 c6 ba
                                                                                                                                                                                                                                                                                          Data Ascii: |,*ak\D;EQl9V~].[o3u35 dh1&?I2W6%4AGtf_rIhtC52qjIX;4M|s1R-14,I?j&`wk1Dp+ou|iY*pl@0=Xk.AD_uRavBJR
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:42.394115925 CEST185INData Raw: ea c8 03 fe 2a db dc 0a 40 ec 36 ab e3 0d b6 3b 77 ff 00 14 c4 aa 54 41 62 8a eb 6b 6f e5 ea 42 14 14 96 d4 ca b0 15 eb d2 9d c8 6e cd 38 ba a5 c5 94 56 e2 f9 ca bc 32 0e 6a d5 9f ce 96 73 54 65 de f7 f8 ab c5 51 8d a6 de 87 92 b6 e1 cf 51 40 c0
                                                                                                                                                                                                                                                                                          Data Ascii: *@6;wTAbkoBn8V2jsTeQQ@`i0UcX$<Sjbv!V*:JW%qYBGS>l;+QoIO*^wH=@I]Hu..;T
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:59.851006985 CEST302OUTGET /images/bilance/image021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075174093 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:28 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "2875b0ca9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 7939
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 ef 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 05 06 07 04 03 08 ff c4 00 49 10 00 01 03 02 03 04 06 08 03 03 09 07 05 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 61 07 22 41 51 81 91 14 52 71 72 a1 b1 c1 d1 23 32 42 15 82 92 33 43 53 54 73 a2 b2 e1 f0 35 44 62 63 74 93 d2 34 36 45 83 c2 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 36 11 00 02 01 03 02 03 05 06 04 06 03 00 00 00 00 00 00 01 02 03 11 12 04 13 05 21 31 14 23 41 51 71 22 61 81 91 a1 c1 24 32 b1 f0 06 15 42 43 52 d1 33 e1 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d5 cc dc d0 33 73 5c 06 74 dd fa ec 6d 1c ec ce f3 37 34 0c dc d4 79 9f 9a 06 7e 6a 5b 44 77 0e f3 3a 06 7e 6a 3c cf cd 34 cf cd 49 52 16 e1 20 67 e6 9a 67 e6 a3 cc e8 19 d3 da 16 e1 20 67 e6 9a 67 e6 a3 cc fc d3 4c fc d4 95 21 6e 12 06 74 0c ea 3c cf cd 34 cf cd 49 52 16 e1 20 67 e6 81 9f 9a 8e 33 f3 4d 33 a6 a9 11 dc 24 4c fc d3 4c fc d4 7e f8 9d 07 12 bc f1 9a da 5c 02 4a 76 62 75 b4 f4 ee a8 be e8 3d f6 cd 6b 5f e6 12 96 10 b6 6e d7 1c 72 97 e5 57 24 8c fc d0 33 a8 e6 54 09 60 64 f1 b8 3e 17 8b b6 46 1b b4 fb 08 d1 34 cf cd 59 1a 6a 4a e8 8b 9b 4e cc 91 33 f3 4d 33 f3 51 e6 7e 69 a6 75 35 48 86 e1 20 67 e6 81 9f 9a 8e 33 f3 4d 33 f3 4d 52 16 e1 22 67 e6 9a 67 e6 a3 f7 f7 ed 4d 33 f3 52 da 16 e1 20 67 e6 86 ff 00 9a 8e 33 f3 40 cf cd 49 52 16 e1 20 67 e6 9a 67 e6 a3 cc fc d3 4c fc d3 da 16 e1 22 67 e6 9a 67 e6 a3 cc fc d3 4c fc d4 95 22 3b 85 80 cf cd 34 cf cd 47 99 f9 a6 99 f9 aa 55 22 dd c2 40 ce 81 9d 47 19 f9 a0 67 e6 a4 a9 11 dc 24 0c fc d3 4c fc d4 79 9d 34 ce a4 a9 0b 70 90 33 f3 40 cf cd 47 99 f9 a6 99 f9 a6 a9 0b 70 90 33 a6 99 d4 79 9f 9a 69 9f 9a 92 a4 2d c2 44 ce 9a 67 e6 a3 cc e9 bb e5 25 48 5b 84 81 9f 9a 69 9f 9a 8f 33 73 40 cd cd 35 48 8e e1 60 c1 63 35 98 ac 4c b5 da ce bb bd 83 fc ec b2 ce 90 66 9f 6c ba 57 6e 0f 4a f2 e6 45 2b 28 22 2c d4 0d 7f 11 de 65 d7 f7 56 c3 b2 54 d3 fe ce ac ad a7 60 75 44 80 c7 00 71 b0 2e 02 fe 57 b7 92 a9 6c 17 47 78 a6 cf ed 75 56 2f 8d c7 77 b6 27 98 a4 3f aa 47 9b 38 fb 6c 4f 9a f3 3c 4e a6 5a 87 15 d2 3c 8e e6 86 16 a5 97 99 a1 52 61 d4 b8 66 1f 05 05 24 61 b4 d4 f1 88 98 d1 dc 05 bc cf 1f 15 e5 3e 19 4f 29 eb 42 ce fe 19 4f 98 52 ac 8e d7 d0 7d d1 73 40 69 d3 c9 62 8d 49 45 de 2e c6 a9 42 32 fc ca e5 6e 6d 9c 63 cf e0 4c f6 1b f0 70 cc 15 12 6d aa c0 a2 ad a8 a5 38 b4 41
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"I!1a"AQRqr#2B3CSTs5Dbct46E6!1#AQq"a$2BCR3(?3s\tm74y~j[Dw:~j<4IR gg ggL!nt<4IR g3M3$LL~\Jvbu=k_nrW$3T`d>F4YjJN3M3Q~iu5H g3M3MR"ggM3R g3@IR ggL"ggL";4GU"@Gg$Ly4p3@Gp3yi-Dg%H[i3s@5H`c5LflWnJE+(",eVT`uDq.WlGxuV/w'?G8lO<NZ<Raf$a>O)BOR}s@ibIE.B2nmcLpm8A
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075213909 CEST1289INData Raw: d0 4a e8 9c e7 b1 cd 06 c6 c4 8e f0 af fb 65 8b 3b 67 b6 47 12 c4 58 40 99 b1 ee e1 e5 23 fa ad 3e 17 bf 82 f9 8f 0a c3 66 c6 31 5a 6a 08 73 3a 6a a9 9b 13 4f 1d 5c 6d 7f aa d9 4f 88 d7 87 8d fd 4c f2 d1 51 97 85 8d 0e 5c 63 6b ab 31 b8 e4 c3 b0
                                                                                                                                                                                                                                                                                          Data Ascii: Je;gGX@#>f1Zjs:jO\mOLQ\ck1EIchIR9.YDWUTw5kZoZ}enXu-CthFmk(=$He:3aWOSk)N6KA[I>\Y7SEI)adMmk8U+o
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075249910 CEST1289INData Raw: c5 15 b4 18 0b 31 fa 58 a1 7d 4c 90 6e 9c 5c dc ad 04 12 74 d4 2d 64 4c d6 87 06 96 a6 8c 54 b6 07 c9 98 92 d7 41 28 ce db 77 b4 fd d4 96 0b 03 a1 8e a6 67 ba 47 39 f2 16 03 20 b3 ac dd 35 1e d2 53 ea 36 0f 19 a3 79 7d 1c 91 4f 6d 43 a3 93 23 bc
                                                                                                                                                                                                                                                                                          Data Ascii: 1X}Ln\t-dLTA(wgG9 5S6y}OmC#s&&Sb|gp"t>i#$T=coHL8[n`+b~Y2(**+bh93AFIk]*g8.I4kv&J+MIt`f0<>T=wfZ$c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075287104 CEST1289INData Raw: f5 f4 f9 4e 2a 4b d5 23 40 7e 1b 13 c6 68 9e 5b c8 ea 14 7d 46 1f 2b 33 39 c0 f0 d1 c3 50 15 4e 87 1c c5 b0 67 98 e6 9a 4a c8 9b a0 0f 00 10 3d aa db 86 6d 5d 0d 6d 9a f7 6e a4 3f a5 fa 15 c3 a9 18 c6 56 8c ae bc f9 fd ec 75 21 27 25 76 ac 73 b9
                                                                                                                                                                                                                                                                                          Data Ascii: N*K#@~h[}F+39PNgJ=m]mn?Vu!'%vs:T<"YM[:++i[oU"t:1{id~Lp:x"K66Md/E0J.Qkv(z|N(5@*f5k`55YOic6>+IXXw
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075324059 CEST1289INData Raw: 43 14 b7 17 6e 99 fd e0 56 22 e8 8d c9 5e 01 1e b5 9c ed 6f 59 3c 33 55 ea 19 d6 5e a2 2f c4 b0 e3 74 c4 3a 9a 0c ef 68 b7 13 60 be 9a 86 3d d6 1d 04 63 f4 46 d6 f9 00 be 77 c3 60 2e c4 29 59 6f cd 2b 07 f7 82 fa 3d ec 39 72 84 31 a3 8f 24 99 cd
                                                                                                                                                                                                                                                                                          Data Ascii: CnV"^oY<3U^/t:h`=cFw`.)Yo+=9r1$Cy5_,*Su$;_f6ibzQ>^G<_/:piOKXPsz6-*\BAz`qm8+.B'6:G4j\
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.075360060 CEST1289INData Raw: 24 ae b3 64 5d 88 ae b6 5d 9a 8b 71 b3 98 74 7d a2 06 93 e3 af d5 63 36 2e d0 71 3a 2d d2 92 3d cd 2c 31 01 6c 91 b5 be 40 2e 4f 15 9d e1 18 9d 0e 1f 1f 69 b3 d2 1d 27 9f de 07 e0 17 48 51 95 75 f0 e1 b1 d5 55 d4 17 08 a3 63 5c ec a2 e7 89 1c 14
                                                                                                                                                                                                                                                                                          Data Ascii: $d]]qt}c6.q:-=,1l@.Oi'HQuUc\)PnQ\Du:@U(tGm(0+u(=;0/L1N$h+j7.Iu&gzG{Z+x@QqaAYP1^Wd{AM1r{aD5
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:00.295337915 CEST492INData Raw: f5 2c 84 e5 0e 86 84 c1 86 17 06 b3 1a a2 2e 26 c2 d5 36 fa 2e a1 49 13 7f f9 4a 4f 0a e6 7d d6 66 85 87 70 55 3d 2c 7c cb 15 79 79 1a 86 48 da 74 c5 69 ef ff 00 59 1f fe 4b d9 81 ed 3d 4c 49 9e 15 2c ff 00 c9 65 36 1d c1 2b 37 b8 25 d9 63 e6 3e
                                                                                                                                                                                                                                                                                          Data Ascii: ,.&6.IJO}fpU=,|yyHtiYK=LI,e6+7%c>q"%m?UopK+{]>azz@=-w|V{kq'C{M,;3;$"h~F1,{G'/0t_>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.755892992 CEST300OUTGET /images/carni/image009.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978734970 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:29 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "fcf573da9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:02 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 5183
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 b7 00 b7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 06 01 07 ff c4 00 3e 10 00 01 03 02 04 03 06 03 06 04 04 07 00 00 00 00 01 00 02 03 04 11 05 12 21 61 31 41 51 06 13 22 71 81 91 14 a1 b1 23 32 42 52 c1 d1 07 15 62 92 24 53 72 e1 33 34 43 63 82 f0 f1 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 06 05 07 ff c4 00 2f 11 00 02 02 02 01 02 03 07 04 02 03 00 00 00 00 00 00 01 02 03 11 12 04 21 31 05 13 41 06 22 51 71 81 91 c1 32 61 a1 b1 d1 f0 14 72 f1 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d3 6c db a9 1b 36 ea b4 48 b3 12 af 41 75 99 05 32 cd b3 ee a4 6c fb aa b1 2a 90 4d ba 63 ac 7a 99 6a d9 b7 52 36 7d d5 53 66 dd 48 26 dd 46 eb 1c a6 5b 36 7d d4 ad 9f 75 50 d9 b7 52 b6 7d d4 6e a1 ea 65 bb 67 dd 4a d9 f7 54 ed 9f 75 2b 67 51 ba 87 a9 97 0d a8 dd 48 da 8d d5 3b 67 dd 4a d9 f7 51 ba 87 ab 0b 86 d4 6e a5 6d 46 ea 9d b3 ee a5 6c fb a8 9d 44 8a c2 e1 b3 ee a5 6c fb aa 76 cf ba 95 b3 ee a3 75 0f 56 17 0d a8 dd 4a d9 f7 54 cd a8 dd 4c d9 f7 51 3a 87 ab 0b 86 cf ba 91 b3 ee a9 db 3e ea 56 cf ba 8d d4 3d 58 5c 36 7d d4 8d 9f 75 50 d9 f7 52 b6 7d d4 6e a1 ea 65 bb 66 dd 15 6b 67 dd 14 7e 50 fd cf 89 07 15 90 91 46 8b 6d 83 31 92 61 22 cc 48 b5 97 b7 28 6a 1c 9b 62 45 98 97 75 a4 1e 56 42 44 d7 00 a9 1b e2 5d d4 b1 3d d2 48 d6 30 12 e7 10 00 1c c9 55 a2 45 d4 f6 2f 0b fe 63 88 49 53 2b 6f 05 3b 6d a8 d0 b9 da 5b da ea b7 2a 71 a2 a9 5b 2f 42 7a 22 ed b1 41 7a 9a ef c3 eb 62 2e 02 21 26 53 63 dd 3c 3f e4 0d d6 bb a5 74 44 89 01 61 1c 43 c5 be ab a7 ac c1 69 6a bb e1 25 04 94 a2 29 0b 63 2d 92 d9 80 e0 47 40 b9 da bc 32 aa 10 7e 1f 15 a8 0d 1f 82 60 24 6f b1 59 68 78 e5 cb f5 c5 3f e3 fc 9d d7 e1 75 3f d3 26 8f 1b 36 80 dd 48 27 dd 53 3a 3c 46 39 00 74 54 b3 dc f8 8c 44 c4 e2 3d 08 fa 29 2a ab 69 30 fa a6 53 c9 53 33 a5 93 31 6b 4b 73 06 b5 bc c9 01 5b ab c6 a9 9c 94 67 16 b3 f6 fc 10 4f c3 2c 8c 5c a3 2c e3 fd fd cb 96 cf ba 95 b3 ee a8 2a 2b df 4f 34 4c ca d7 77 ac ce df 15 fc 3d 4f 4e 0b 6e 29 66 73 73 b8 59 bc b4 b1 23 aa 96 cf 15 e1 c6 7a 39 7d 7d 06 d7 e1 bc a9 c7 65 1f f2 5c 36 7d d4 ad 9f 75 52 26 52 36 7d d7 45 d6 51 53 2d db 3e ea 56 cf ba a7 6c fb a9 5b 3a 8d d4 39 4c b8 6c fb a9 5b 51 ba a6 6c fb a9 5b 3e ea 27 51 22 b0 b9 6d 46 ea 56 d4 6e a9 9b 3e ea 56 cf ba 8d d4 3d 58 5c 36 a3 74 55 8d 9f 74 4c f2 87 79 87 cd d1 11 69 4e 28 44 44 84 11 11 21 0d 79 6a 57 d9 70
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222">!a1AQ"q#2BRb$Sr34Cc/!1A"Qq2ar(?l6HAu2l*MczjR6}SfH&F[6}uPR}negJTu+gQH;gJQnmFlDlvuVJTLQ:>V=X\6}uPR}nefkg~PFm1a"H(jbEuVBD]=H0UE/cIS+o;m[*q[/Bz"Azb.!&Sc<?tDaCij%)c-G@2~`$oYhx?u?&6H'S:<F9tTD=)*i0SS31kKs[gO,\,*+O4Lw=ONn)fssY#z9}}e\6}uR&R6}EQS->Vl[:9Ll[Ql[>'Q"mFVn>V=X\6tUtLyiN(DD!yjWp
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978773117 CEST1289INData Raw: 0c 1a 4c 27 b3 11 d3 46 e1 15 5c 91 97 be 42 db e5 91 c3 a7 3b 0b 05 f3 7e c7 d2 53 d6 76 9e 91 b5 4e 6b 60 8c f7 ae 0e fc 59 78 0f 7b 2f a3 62 2f ad 9e 58 a6 7b aa a9 bb a0 e0 4d 31 cc c7 dc f3 ff 00 ea cb fb 41 ca eb 1e 3a f9 bf c7 fb f2 3b 9e
                                                                                                                                                                                                                                                                                          Data Ascii: L'F\B;~SvNk`Yx{/b/X{M1A:;G{h%7(m&[g=lMBI#XKKXq%I07$T0Rx&-xt]L<^eYh9-1AG#ERH]nXjQaSZ,cdk,+G
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:03.978811979 CEST1289INData Raw: b8 d5 be dd 3e ed 14 bc 3b 91 29 79 fc 89 fc fe c9 9a 28 88 b5 c6 68 22 22 42 08 88 90 82 2f 17 aa 86 e5 ad 42 22 23 b8 35 08 88 9d b8 35 3c 77 dd 3e 4b ed f8 5b b2 d1 53 34 11 7e e9 9c 3c 82 f8 e6 15 03 6a 71 7a 38 1e 40 63 e6 68 71 3c 00 be ab
                                                                                                                                                                                                                                                                                          Data Ascii: >;)y(h""B/B"#55<w>K[S4~<jqz8@chq<L&B>q{:r5Ou4To-M73[Fq3-l\|Jwf-QY+xw n\iPxesb4WTIUb}Hi)wa~GMQ+01@\c
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.258829117 CEST300OUTGET /images/carni/image020.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:04.498087883 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:31 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e64c6eea9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:04 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 22702
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff ed 0f a0 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 0a 52 65 73 6f 6c 75 74 69 6f 6e 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 0d 18 46 58 20 47 6c 6f 62 61 6c 20 4c 69 67 68 74 69 6e 67 20 41 6e 67 6c 65 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 12 46 58 20 47 6c 6f 62 61 6c 20 41 6c 74 69 74 75 64 65 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 0b 50 72 69 6e 74 20 46 6c 61 67 73 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 0e 43 6f 70 79 72 69 67 68 74 20 46 6c 61 67 00 00 00 00 01 00 00 38 42 49 4d 27 10 14 4a 61 70 61 6e 65 73 65 20 50 72 69 6e 74 20 46 6c 61 67 73 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 17 43 6f 6c 6f 72 20 48 61 6c 66 74 6f 6e 65 20 53 65 74 74 69 6e 67 73 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 17 43 6f 6c 6f 72 20 54 72 61 6e 73 66 65 72 20 53 65 74 74 69 6e 67 73 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 06 47 75 69 64 65 73 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 0d 55 52 4c 20 6f 76 65 72 72 69 64 65 73 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 06 53 6c 69 63 65 73 00 00 00 00 7f 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 b0 00 00 00 c8 00 00 00 0f 00 66 00 69 00 6d 00 61 00 72 00 20 00 73 00 70 00 69 00 72 00 61 00 6c 00 65 00 2d 00 65 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 11 11 49 43 43 20 55 6e 74 61 67 67 65 64 20 46 6c 61 67 00 00 00 01 01 00 38 42 49 4d 04 14 17 4c 61 79 65 72 20 49 44 20 47 65 6e 65 72 61 74 6f 72 20 42 61 73 65 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 15 4e 65 77 20 57 69 6e 64 6f 77 73 20 54 68 75 6d 62 6e 61 69 6c 00 00 0b ed 00 00 00 01 00 00 00 70 00 00 00 63 00 00 01 50 00 00 81 f0 00 00 0b d1 00 18 00 01 ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFHHPhotoshop 3.08BIMResolutionHH8BIMFX Global Lighting Angle8BIMFX Global Altitude8BIMPrint Flags8BIMCopyright Flag8BIM'Japanese Print Flags8BIMColor Halftone SettingsH/fflff/ff2Z5-8BIMColor Transfer Settingsp8BIMGuides@@8BIMURL overrides8BIMSlicesfimar spirale-e8BIMICC Untagged Flag8BIMLayer ID Generator Base8BIMNew Windows ThumbnailpcPJFIFHHAdobed
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.708689928 CEST300OUTGET /images/epoca/image011.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.ferraribilance.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:05.956382036 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 22 Dec 2003 16:31:33 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "16678cfa9c8c31:0"
                                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-Aruba2-Cache: NA
                                                                                                                                                                                                                                                                                          X-Aruba-Cache: NA
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:05 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 16065
                                                                                                                                                                                                                                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 1c 53 6f 66 74 77 61 72 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 2a 01 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff c4 00 51 10 00 02 01 03 02 03 03 06 09 07 07 0b 03 05 00 00 01 02 03 00 04 11 05 21 06 12 31 13 41 51 14 22 61 71 73 b2 32 35 54 81 91 93 a1 b1 d1 07 15 23 42 52 74 c1 16 25 34 55 72 92 94 24 26 33 43 53 62 a2 b3 d2 e1 f1 17 75 f0 45 46 56 63 82 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 ff c4 00 39 11 00 02 02 01 01 05 03 0a 05 04 02 03 00 00 00 00 00 01 02 03 11 04 05 12 13 21 31 41 51 71 06 22 32 33 61 81 91 b1 c1 d1 23 52 a1 e1 f0 14 24 34 72 15 92 16 62 82 ff dd 00 04 00 28 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c6 59 59 59 be 9f 6c cd 69 6e cc 61 42 49 89 77 d8 7a 29 ff 00 cd f6 5f 23 b7 fa a5 fc 28 d3 fe 2c b4 f6 29 ee 8a 91 5e 93 4d 55 f0 e3 e6 ae 8b b0 c5 59 64 f7 df 32 3f e6 fb 2f 91 db fd 52 fe 14 7e 6f b2 f9 1d bf d5 2f e1 52 28 a9 78 35 fe 55 f0 19 c4 9f 7b 23 fe 6f b2 f9 1d bf d5 2f e1 47 e6 fb 2f 91 db fd 52 fe 15 22 8a 38 35 fe 55 f0 0e 24 fb d9 1f f3 7d 97 c8 ed be a9 7f 0a 3f 37 d9 7c 8e df ea 97 f0 a9 14 51 c1 af f2 af 80 71 27 de c8 ff 00 9b ec be 47 6f f5 4b f8 51 f9 be cb e4 76 ff 00 54 bf 85 48 a2 8e 0d 7f 95 7c 03 89 3e f6 47 fc df 65 f2 3b 7f aa 5f c2 8f cd f6 5f 23 b7 fa a5 fc 2a 45 14 70 6b fc ab e0 1c 49 f7 b2 3f e6 fb 2f 91 db fd 52 fe 14 cd e2 e9 ba 75 ac 72 be 97 6f 31 79 79 7e 00 1c a0 0c 91 d3 a9 ce de a3 53 a9 bb ab 65 bc b0 b8 b7 3c bc e5 79 e3 27 b9 d7 70 3e 7e 9f 3d 52 da 34 3f e9 a6 e9 58 92 e7 d3 b8 b5 a3 b5 71 e2 ac e6 8e 4b a7 e9 dd a7 34 36 76 e6 27 01 d0 98 97 e0 91 91 dd 48 fc df 65 f2 3b 7f aa 5f c2 9c d3 65 17 3c 3b 65 30 cf 3c 45 ad df 6e 98 dd 77 fe c9 fb 2a 44 51 09 04 84 ba a0 44 2c 4b 1c 0a 34 96 53 66 96 37 49 2e 9c f9 7c 7f 50 d4 57 64 2f 95 51 6f af 22 20 d3 ec 7e 45 6d f5 4b f8 53 8b a7 d8 7c 8a db ea 97 f0 a9 b7 16 12 5b 5a 5a dc b4 90 bc 77 2a 59 3b 39 03 11 8f 1c 74 35 1c 1a b3 08 53 64 77 a0 93 44 12 95 b0 7b b2 6d 33 8b a7 58 7c 86 d7 ea 57 f0 a7 97 4e d3 fe 41 6b f5 2b f8 57 15 a9 d5 6a 6b a2 bf ca be 02 ab 67 de 29 34 dd 3b fa be d3 ea 17 f0 a7 d3 4c d3 7f ab ac fe a1 7f 0a 4a 35 3c 8f 50 ca 88 7e 54 48 ad 97 78 b4 d2 b4 bf ea db 2f a8 4f c2 9f 4d 27 4a fe ac b2 ff 00 0e 9f 85 25 1e a4 23 d4 12 a2 1d c8 9a 36 cb bc 52 68 fa 4f f5 5d 8f f8 64 fc 2a 42 68 da 47 f5 55 87 f8 64 fc 29 28 f5 25 1e ab ca 98 77 13 46 c9 77 8a 4d 17 46 3f fd 23 4f ff
                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``Software: Microsoft OfficeC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222**"Q!1AQ"aqs25T#BRt%4Ur$&3CSbuEFVc9!1AQq"23a#R$4rb(?YYYlinaBIwz)_#(,)^MUYd2?/R~o/R(x5U{#o/G/R"85U$}?7|Qq'GoKQvTH|>Ge;__#*EpkI?/Ruro1yy~Se<y'p>~=R4?XqK46v'He;_e<;e0<Enw*DQD,K4Sf7I.|PWd/Qo" ~EmKS|[ZZw*Y;9t5SdwD{m3X|WNAk+Wjkg)4;LJ5<P~THx/OM'J%#6RhO]d*BhGUd)(%wFwMF?#O


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.449752185.206.86.17805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958152056 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.449754185.206.86.13805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:50.958784103 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.449757185.206.86.13805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:05:51.859090090 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:36.868500948 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.44973631.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:15.949368000 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.44973731.11.33.119805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:16.136853933 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.449746185.206.85.82805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.090836048 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:35.460704088 CEST207INHTTP/1.1 400 Bad request
                                                                                                                                                                                                                                                                                          Content-length: 90
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.449753185.206.85.85805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:20.747206926 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:36.073546886 CEST207INHTTP/1.1 400 Bad request
                                                                                                                                                                                                                                                                                          Content-length: 90
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.449758185.206.85.85805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:21.636847973 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:37.118918896 CEST207INHTTP/1.1 400 Bad request
                                                                                                                                                                                                                                                                                          Content-length: 90
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.449856185.206.85.84805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.775805950 CEST651OUTGET //it HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:24.996819973 CEST126INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                          location: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.449941144.202.154.65805952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.538142920 CEST450OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Apr 20, 2024 01:06:39.656086922 CEST515INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Location: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.44974123.63.206.91443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (chd/073D)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=115095
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:33 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.44974223.63.206.91443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:34 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=115079
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:34 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.449771185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:43 UTC686OUTGET /cgi-bin/shinystatv.cgi?USER=ferraribilance&NH=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC282INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:43 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          set-cookie: CONFRONTO=;
                                                                                                                                                                                                                                                                                          location: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          content-length: 281
                                                                                                                                                                                                                                                                                          content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC281INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 73 68 69 6e 79 73 74 61 74 76 2e 63 67 69 3f 4c 3d 30 26 61 6d 70 3b 55 53 45 52 3d 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 26 61 6d 70 3b 4e 48 3d 31 26 61 6d 70 3b 4e 52 44 3d 31 2d 36 37 22 3e 68 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&amp;USER=ferraribilance&amp;NH=1&amp;NRD=1-67">her


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.449770185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC719OUTGET /cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: CONFRONTO=
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:44 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          set-cookie: CONFRONTO=;
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC8151INData Raw: 31 46 43 46 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 69 74 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 53 68 69 6e 79 53 74 61 74 26 74 72 61 64 65 3b 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 1FCF<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="it"><head><title>ShinyStat&trade;</title><meta name="description" con
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC4104INData Raw: 31 30 30 30 0d 0a 21 2d 2d 20 66 69 6e 65 20 73 65 6c 65 7a 69 6f 6e 65 20 67 72 61 66 69 63 61 20 2d 2d 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 31 22 3e 0a 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 70 6f 72 74 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 6c 6f 67 69 6e 2d 65 78 3f 72 65 64 69 72 3d 25 32 46 73 65 74 74 69 6e 67 73 26 61 63 63 3d 66 65 72 72 61 72 69 62 69 6c 61 6e 63 65 26 74 6f 6b 65 6e 3d 2e 32 46 6f 54 57 63 50 73 71 48 78 64 74 48 4b 50 36 34 37 67 6d 48 54 50 34 4a 51 64 47 66 55 32 47 5a 76 46 76 46 69 79 49 6e 53 4e 77 52 4a 69 62 56 4d 4f 6a 65 75 47 54 59 5a 42 42 70 37 73 52 69 36 49 6e 52 74 6c 33 51 61 36 50 35 67 68 2e 35 62 37 63 49 37 6f 55
                                                                                                                                                                                                                                                                                          Data Ascii: 1000!-- fine selezione grafica --></li><li class="n1"><a href="https://report.shinystat.com/login-ex?redir=%2Fsettings&acc=ferraribilance&token=.2FoTWcPsqHxdtHKP647gmHTP4JQdGfU2GZvFvFiyInSNwRJibVMOjeuGTYZBBp7sRi6InRtl3Qa6P5gh.5b7cI7oU
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC4104INData Raw: 31 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 0a 0a 0a 3c 21 2d 2d 20 49 6e 69 7a 69 6f 20 4a 53 4f 4e 20 4e 6f 74 65 20 30 20 2d 2d 3e 20 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 20 0a 76 61 72 20 53 53 44 61 74 69 4e 6f 74 65 5f 30 3d 27 5b 7b 7d 5d 27 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 46 69 6e 65 20 4a 53 4f 4e 20 4e 6f 74 65 20 30 20 2d 2d 3e 0a 0a 0a 0a 20 3c 21 2d 2d 20 49 6e 69 7a 69 6f 20 4a 53 4f 4e 20 4f 62 69 65 74 74 69 76 69 20 30 20 2d 2d 3e 20 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 20 0a 76 61 72 20 53 53 44 61 74 69 4f 62 69 5f 30 3d 27 5b 7b 7d 5d 27 3b 0a 3c 2f 73 63
                                                                                                                                                                                                                                                                                          Data Ascii: 1000 ... Inizio JSON Note 0 --> <script language="javascript"> var SSDatiNote_0='[{}]';</script>... Fine JSON Note 0 --> ... Inizio JSON Obiettivi 0 --> <script language="javascript"> var SSDatiObi_0='[{}]';</sc
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC4104INData Raw: 31 30 30 30 0d 0a 2c 31 2e 30 30 30 30 5d 7d 2c 7b 22 64 61 73 74 61 6d 70 61 72 65 22 3a 5b 22 47 69 6f 76 65 64 c3 ac 20 30 34 20 41 70 72 69 6c 65 20 32 30 32 34 22 5d 2c 22 64 65 73 63 72 69 7a 69 6f 6e 65 22 3a 5b 5b 22 30 34 22 5d 5d 2c 22 64 65 73 63 72 69 7a 69 6f 6e 65 32 22 3a 5b 22 22 5d 2c 22 63 6f 6c 6f 72 65 22 3a 5b 22 30 78 35 30 35 30 35 30 22 5d 2c 22 63 6f 6c 6f 72 65 32 22 3a 5b 22 30 78 66 66 66 66 66 66 22 5d 2c 22 73 66 6f 6e 64 6f 22 3a 5b 22 30 78 66 66 66 66 66 66 22 5d 2c 22 73 66 6f 6e 64 6f 32 22 3a 5b 22 30 78 61 30 61 30 61 30 22 5d 2c 22 64 61 74 69 47 72 69 67 6c 69 61 22 3a 5b 30 2e 35 30 30 30 2c 22 30 78 63 63 63 63 63 63 22 2c 31 2e 30 30 30 30 5d 7d 2c 7b 22 64 61 73 74 61 6d 70 61 72 65 22 3a 5b 22 56 65 6e 65 72 64
                                                                                                                                                                                                                                                                                          Data Ascii: 1000,1.0000]},{"dastampare":["Gioved 04 Aprile 2024"],"descrizione":[["04"]],"descrizione2":[""],"colore":["0x505050"],"colore2":["0xffffff"],"sfondo":["0xffffff"],"sfondo2":["0xa0a0a0"],"datiGriglia":[0.5000,"0xcccccc",1.0000]},{"dastampare":["Venerd
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC4104INData Raw: 31 30 30 30 0d 0a 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22 64 61 74 69 22 3a 5b 30 2e 30 30 2c 30 2e 30 30 5d 2c 22 6d 65 64 69 61 6d 6f 62 69 6c 65 22 3a 5b 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22 64 61 74 69 22 3a 5b 30 2e 30 30 2c 30 2e 30 30 5d 2c 22 6d 65 64 69 61 6d 6f 62 69 6c 65 22 3a 5b 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22 64 61 74 69 22 3a 5b 30 2e 30 30 2c 30 2e 30 30 5d 2c 22 6d 65 64 69 61 6d 6f 62 69 6c 65 22 3a 5b 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22 64 61 74 69 22 3a 5b 30 2e 30 30 2c 30 2e 30 30 5d 2c 22 6d 65 64 69 61 6d 6f 62 69 6c 65 22 3a 5b 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22 64 61 74 69 22 3a 5b 30 2e 30 30 2c 30 2e 30 30 5d 2c 22 6d 65 64 69 61 6d 6f 62 69 6c 65 22 3a 5b 22 4e 43 22 2c 22 4e 43 22 5d 7d 2c 7b 22
                                                                                                                                                                                                                                                                                          Data Ascii: 1000"NC","NC"]},{"dati":[0.00,0.00],"mediamobile":["NC","NC"]},{"dati":[0.00,0.00],"mediamobile":["NC","NC"]},{"dati":[0.00,0.00],"mediamobile":["NC","NC"]},{"dati":[0.00,0.00],"mediamobile":["NC","NC"]},{"dati":[0.00,0.00],"mediamobile":["NC","NC"]},{"
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC4104INData Raw: 31 30 30 30 0d 0a 09 09 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 22 35 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 54 69 74 6c 65 22 3e 3c 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 53 69 6e 74 65 73 69 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 6d 61 6c 6c 3e 63 6c 69 63 63 61 20 73 75 6c 20 67 72 61 66 69 63 6f 20 70 65 72 20 61 63 63 65 64 65 72 65 20 61 6c 20 72 65 70 6f 72 74 3c 2f 73 6d 61 6c 6c 3e 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 74 68 3e 0a 09 09 09 09 09 3c 2f 74 72 3e 0a 09 09 09 09 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 22 35 22 20 69 64 3d 22 47 72 61 66 46 6c 61 30 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 1000<th colspan="5" class="mainTitle"><span>Sintesi</span><small>clicca sul grafico per accedere al report</small></th></tr> <tr><td colspan="5" id="GrafFla0" style="padding:0px;display:none
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC1202INData Raw: 34 41 42 0d 0a 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 43 68 6f 69 63 65 73 2e 68 69 64 65 49 6e 50 61 67 65 28 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 09 7d 20 0a 20 20 20 20 09 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 6f 72 20 49 45 20 38 20 61 6e 64 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 09 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                          Data Ascii: 4AB'click', function(event) { cookieChoices.hideInPage(1); }); } else if (document.attachEvent) { // For IE 8 and earlier versions document.attachEvent('onDOMContentLoaded', functi
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.449775185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC609OUTGET /css/screen_cgi.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 19 Oct 2011 10:25:42 GMT
                                                                                                                                                                                                                                                                                          etag: "c9d3-4afa443183580"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 51667
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC5527INData Raw: 2f 2a 20 40 67 72 6f 75 70 20 74 61 67 73 20 2a 2f 0d 0a 62 6f 64 79 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b 20 7d 0d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 7d 0d 0a 70 20 7b 20 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: /* @group tags */body { margin: 0; padding: 0; font-family: Arial, sans-serif; font-size: 12px; line-height: 16px; color: #333333; text-align: center; background: #ffffff; }h1, h2, h3, h4, h5, h6, p { margin: 0; padding: 0; font-size: 12px; }p { }
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC7240INData Raw: 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 31 31 36 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 7d 0d 0a 2e 73 65 74 47 72 61 70 68 69 63 4e 75 6c 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 61 74 2d 67 72 61 70 68 69 63 2d 30 30 30 2e 67 69 66 29 3b 20 7d 0d 0a 2e 73 65 74 47 72 61 70 68 69 63 46 72 65 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 61 74 2d
                                                                                                                                                                                                                                                                                          Data Ascii: o !important; height: 116px; background-color: transparent; background-position: top left; background-repeat: no-repeat; }.setGraphicNull { background-image: url(../images/stat-graphic-000.gif); }.setGraphicFree { background-image: url(../images/stat-
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC7240INData Raw: 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0d 0a 2e 74 62 53 69 74 69 74 6f 70 20 74 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 6e 61 76 69 67 61 74 6f 72 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 20 74 6f 70 20 6c 65 66 74 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 20 36 70 78 20 31 30 70 78 3b 20 7d 0d 0a 2e 74 62 53 69 74 69 74 6f 70 20 74 68 2e 72 61 6e 6b 73 20 69 6d 67 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0d 0a 2e 74 62 53 69 74 69 74 6f 70 20 74 64 20 7b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 20 36 70 78 20 31 30 70 78 3b 20 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: width: 100%; }.tbSititop th { background: transparent url(../images/bg-navigator.gif) repeat-x top left; color: #ffffff; padding: 6px 10px 6px 10px; }.tbSititop th.ranks img { vertical-align: middle; }.tbSititop td { padding: 6px 10px 6px 10px; }
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC1448INData Raw: 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 31 66 31 66 31 3b 20 7d 0d 0a 23 68 6c 70 56 69 64 65 6f 43 66 67 20 2e 68 76 63 33 20 7b 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 20 7d 0d 0a 23 68 6c 70 56 69 64 65 6f 43 66 67 20 2e 68 76 63 33 20 2e 63 6f 64 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 62 61 63 68 65 63 61 2d 76 69 64 65 6f 2d 63 6f 64 69 63 65 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 20 74 6f 70 20 6c 65 66 74 3b 20 68 65 69 67 68 74 3a 20 32 34 30 70 78 3b 20 77 69 64 74 68 3a 20 36 33 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4d 6f 6e 6f 73 70 61 63 65
                                                                                                                                                                                                                                                                                          Data Ascii: ttom: 1px solid #f1f1f1; }#hlpVideoCfg .hvc3 { clear: both; }#hlpVideoCfg .hvc3 .code { background: #f1f1f1 url(../images/bg-bacheca-video-codice.gif) repeat-x top left; height: 240px; width: 635px; overflow: auto; padding: 5px; font-family: Monospace
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC7240INData Raw: 3a 20 32 39 38 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0d 0a 2e 62 6f 78 55 70 67 72 61 64 65 50 72 6f 20 2e 6d 69 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 65 65 65 65 65 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 36 70 78 20 37 70 78 20 31 39 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0d 0a 2e 62 6f 78 55 70 67 72 61 64 65 50 72 6f 20 2e 62 6f 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 75 70 67 72 61 64 65 2d 72 6f 75 6e 64 2d 62 6f 74 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 20 6c 65 66 74 3b 20 68 65 69 67 68
                                                                                                                                                                                                                                                                                          Data Ascii: : 298px; overflow: hidden; }.boxUpgradePro .mid { background: #eeeeee; line-height: 14px; padding: 6px 16px 7px 19px; overflow: hidden; }.boxUpgradePro .bot { background: transparent url(../images/bg-upgrade-round-bot.gif) no-repeat bottom left; heigh
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC7240INData Raw: 73 75 6d 6d 61 72 79 20 74 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 33 66 33 66 33 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0d 0a 2e 61 63 63 6f 75 6e 74 20 2e 74 62 50 61 6e 65 6c 20 2e 73 75 6d 6d 61 72 79 50 72 6f 20 74 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 73 68 6f 77 64 61 74 61 2d 70 72 6f 2e 67 69 66 29 20 72 65 70 65 61 74 2d 78 20 74 6f 70 20 6c 65 66 74 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 0d 0a 2e 61 63 63 6f 75 6e 74 20 2e 74 62 50 61 6e 65 6c 20 2e 73 75 6d 6d 61 72 79 42 69 7a 20 74 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f
                                                                                                                                                                                                                                                                                          Data Ascii: summary th { background: #f3f3f3; text-align: center; }.account .tbPanel .summaryPro th { background: transparent url(../images/bg-showdata-pro.gif) repeat-x top left; color: #ffffff; }.account .tbPanel .summaryBiz th { background: transparent url(../
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC2896INData Raw: 64 69 6e 67 3a 20 30 20 30 20 30 20 31 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 67 75 69 64 65 2d 70 72 65 76 69 6f 75 73 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 6c 65 66 74 3b 20 7d 0d 0a 2e 67 75 69 64 65 20 2e 69 74 65 6d 20 2e 6e 65 78 74 20 61 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 20 30 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 67 75 69 64 65 2d 6e 65 78 74 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 72 69 67 68 74 3b 20 7d 0d 0a 2e 67 75 69 64 65 20 2e 69 74 65 6d 20 2e 64 65 73 63 20 7b 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: ding: 0 0 0 15px; background: transparent url(../images/bg-guide-previous.gif) no-repeat center left; }.guide .item .next a { padding: 0 15px 0 0; background: transparent url(../images/bg-guide-next.gif) no-repeat center right; }.guide .item .desc { c
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC7240INData Raw: 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0d 0a 2e 67 75 69 64 65 50 6f 70 20 2e 69 6d 67 47 75 69 64 61 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0d 0a 2f 2a 20 40 65 6e 64 20 2a 2f 0d 0a 2f 2a 2d 2d 2d 2d 2d 20 6e 65 77 73 20 2d 2d 2d 2a 2f 0d 0a 2f 2a 20 40 67 72 6f 75 70 20 6e 65 77 73 20 2a 2f 0d 0a 2e 6e 65 77 73 20 75 6c 2e 6c 65 76 65 6c 54 72 65 65 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 2e 6e 65 77 73 20 75 6c 2e 6c 65 76 65 6c 54 72 65 65 20 6c 69 20 7b 20 63 6f 6c 6f 72 3a 20 23 32 34 35 62 39 61 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b 20 70 61 64 64 69 6e 67 3a 20
                                                                                                                                                                                                                                                                                          Data Ascii: lay: block; }.guidePop .imgGuida { vertical-align: middle; }/* @end *//*----- news ---*//* @group news */.news ul.levelTree { margin: 0; padding: 0; list-style-type: none; }.news ul.levelTree li { color: #245b9a; background: #ffffff; padding:
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC5596INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 45 41 41 36 30 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 61 2e 6f 6b 6c 69 6e 6b 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 73 70 75 6e 74 61 2e 67 69 66 29 20 23 65 63 65 63 65 63 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 31 38 70 78 20 32 70 78 20 34 70 78 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 7d 0d 0a 62 75 74 74 6f 6e 2e 6f 6b 6c 69 6e 6b 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c
                                                                                                                                                                                                                                                                                          Data Ascii: background-color: #FEAA60; font-weight: bold;}a.oklink{ background: url(../../img/spunta.gif) #ececec no-repeat right center; padding: 2px 18px 2px 4px; border: 1px solid black; text-decoration: none; color: black;}button.oklink{ background: url


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.449774185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC617OUTGET /php/css/select-version.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:49:00 GMT
                                                                                                                                                                                                                                                                                          etag: "c9b-4aeb330537f00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3227
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC3227INData Raw: 2f 2a 20 40 67 72 6f 75 70 20 74 61 67 73 20 2a 2f 0d 0a 62 6f 64 79 20 7b 0d 0a 6d 61 72 67 69 6e 3a 30 3b 0d 0a 70 61 64 64 69 6e 67 3a 30 3b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 20 7b 0d 0a 6d 61 72 67 69 6e 3a 30 3b 0d 0a 70 61 64 64 69 6e 67 3a 30 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 70 20 7b 0d
                                                                                                                                                                                                                                                                                          Data Ascii: /* @group tags */body {margin:0;padding:0;font-family: Arial, sans-serif;font-size: 12px;line-height: 16px;color: #333;text-align: center;background: #fff;}h1, h2, h3, h4, h5, h6, p {margin:0;padding:0;font-size: 12px;}p {


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.449776185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC591OUTGET /js/generics.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Nov 2008 15:54:01 GMT
                                                                                                                                                                                                                                                                                          etag: "20e-45b1b6bff9840"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 526
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC526INData Raw: 2f 2f 76 69 65 77 20 61 6e 64 20 64 69 73 70 6c 61 79 20 49 44 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 44 69 76 28 77 68 69 63 68 64 69 76 29 0a 7b 0a 09 76 61 72 20 73 74 61 74 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 77 68 69 63 68 64 69 76 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3b 0a 09 69 66 28 20 73 74 61 74 6f 3d 3d 27 62 6c 6f 63 6b 27 20 29 0a 09 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 77 68 69 63 68 64 69 76 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 3b 20 0a 09 7d 65 6c 73 65 0a 09 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 77 68 69 63 68 64 69 76 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                          Data Ascii: //view and display IDfunction toggleDiv(whichdiv){var stato = document.getElementById(whichdiv).style.display;if( stato=='block' ){document.getElementById(whichdiv).style.display='none'; }else{document.getElementById(whichdiv).style.displa


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.449777185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC592OUTGET /js/swfobject.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 02 Nov 2009 17:03:33 GMT
                                                                                                                                                                                                                                                                                          etag: "1ae1-477665b8a4340"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 6881
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC6881INData Raw: 2f 2a 2a 0a 20 2a 20 53 57 46 4f 62 6a 65 63 74 20 76 31 2e 35 3a 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 65 6d 62 65 64 20 2d 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 64 65 63 6f 6e 63 65 70 74 2e 63 6f 6d 2f 73 77 66 6f 62 6a 65 63 74 2f 0a 20 2a 0a 20 2a 20 53 57 46 4f 62 6a 65 63 74 20 69 73 20 28 63 29 20 32 30 30 37 20 47 65 6f 66 66 20 53 74 65 61 72 6e 73 20 61 6e 64 20 69 73 20 72 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 2f 0a 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70
                                                                                                                                                                                                                                                                                          Data Ascii: /** * SWFObject v1.5: Flash Player detection and embed - http://blog.deconcept.com/swfobject/ * * SWFObject is (c) 2007 Geoff Stearns and is released under the MIT License: * http://www.opensource.org/licenses/mit-license.php * */if(typeof deconcep


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.449778185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC588OUTGET /js/shiny.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 29 Jan 2010 11:19:22 GMT
                                                                                                                                                                                                                                                                                          etag: "d7b-47e4bceae0280"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3451
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC3451INData Raw: 76 61 72 20 68 70 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 47 75 69 64 65 28 74 69 70 6f 29 7b 0d 0a 2f 2f 76 61 72 20 75 72 6c 3d 22 68 74 74 70 3a 2f 2f 6f 62 65 72 6f 6e 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 73 65 61 72 63 68 67 75 69 64 65 2e 63 67 69 3f 4c 4f 41 44 3d 22 2b 74 69 70 6f 2b 22 26 4c 41 4e 47 3d 22 2b 6c 69 6e 67 75 61 67 75 69 64 61 3b 0d 0a 69 66 28 74 69 70 6f 21 3d 27 27 29 7b 0d 0a 20 20 6c 3d 74 69 70 6f 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 66 6f 72 28 69 3d 30 3b 20 69 3c 28 35 2d 6c 29 3b 20 69 2b 2b 29 20 74 69 70 6f 3d 27 30 27 2b 74 69 70 6f 3b 0d 0a 7d 0d 0a 20 20 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 6f 62 65 72 6f 6e 27 29 3d 3d 2d 31 29 0d
                                                                                                                                                                                                                                                                                          Data Ascii: var hp;function OpenGuide(tipo){//var url="http://oberon.shinystat.com/cgi-bin/searchguide.cgi?LOAD="+tipo+"&LANG="+linguaguida;if(tipo!=''){ l=tipo.length; for(i=0; i<(5-l); i++) tipo='0'+tipo;} if(location.href.indexOf('oberon')==-1)


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.449780185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:44 UTC593OUTGET /js/isptoolbar.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 14 Nov 2012 09:31:27 GMT
                                                                                                                                                                                                                                                                                          etag: "2bee-4ce7132dfd9c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 11246
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC6961INData Raw: 76 61 72 20 6c 61 73 74 3b 0a 76 61 72 20 63 6c 6b 3b 0a 66 75 6e 63 74 69 6f 6e 20 53 53 5f 67 73 6f 28 6f 62 6a 65 63 74 49 64 29 20 7b 0a 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 62 6a 65 63 74 49 64 29 29 20 7b 20 0a 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 62 6a 65 63 74 49 64 29 2e 73 74 79 6c 65 3b 0a 20 7d 20 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 28 6f 62 6a 65 63 74 49 64 29 29 20 7b 20 20 20 20 20 20 20 20 0a 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 28 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                          Data Ascii: var last;var clk;function SS_gso(objectId) { if(document.getElementById && document.getElementById(objectId)) { return document.getElementById(objectId).style; } else if (document.all && document.all(objectId)) { return document.all(objec
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC4285INData Raw: 74 78 74 5f 63 6f 6e 66 65 72 6d 61 42 6c 6f 63 63 6f 3d 22 22 3b 0a 0a 20 20 74 5f 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 46 4f 52 4d 20 4e 41 4d 45 3d 22 69 73 70 54 6f 6f 6c 62 61 72 46 6f 72 6d 5f 27 2b 6e 6f 6d 65 2b 27 22 20 45 4e 43 54 59 50 45 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 20 41 43 54 49 4f 4e 3d 22 2f 63 67 69 2d 62 69 6e 2f 73 68 69 6e 79 73 74 61 74 77 6d 2e 63 67 69 22 20 4d 45 54 48 4f 44 3d 50 4f 53 54 3e 27 3b 0a 20 20 74 5f 69 6e 6e 65 72 48 54 4d 4c 2b 3d 27 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 30 20 69 64 3d 22 74 61 62 6c 65 62 69 61 6e 63 61 22 20 6f 6e 4d 6f 75 73 65 4f 76 65 72 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 20 6c 61 73 74 3d 30 3b 22 20 6f 6e 4d 6f 75 73 65 4f 75 74 3d 22 6a 61 76 61 73
                                                                                                                                                                                                                                                                                          Data Ascii: txt_confermaBlocco=""; t_innerHTML='<FORM NAME="ispToolbarForm_'+nome+'" ENCTYPE="multipart/form-data" ACTION="/cgi-bin/shinystatwm.cgi" METHOD=POST>'; t_innerHTML+='<table border=0 id="tablebianca" onMouseOver="javascript: last=0;" onMouseOut="javas


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.449784185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC606OUTGET /browse2/js/browse_20150217.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:45 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 22 Apr 2015 09:46:13 GMT
                                                                                                                                                                                                                                                                                          etag: "48fc-5144d089b8340"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 18684
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC6961INData Raw: 2f 2f 20 62 72 6f 77 73 65 2e 6a 73 0a 0a 76 61 72 20 61 62 62 6f 43 61 6c 3d 30 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 74 61 4c 69 6e 6b 45 78 70 6f 72 74 28 68 6f 6d 65 70 61 67 65 29 7b 0a 20 20 20 69 66 28 65 78 70 55 72 6c 21 3d 22 22 20 26 26 20 68 6f 6d 65 70 61 67 65 3d 3d 30 29 7b 0a 20 20 20 20 20 20 20 75 72 6c 50 44 46 20 3d 20 65 78 70 55 72 6c 2e 72 65 70 6c 61 63 65 28 22 7c 46 4f 52 4d 41 54 4f 7c 22 2c 31 29 3b 0a 20 20 20 20 20 20 20 75 72 6c 43 53 56 20 3d 20 65 78 70 55 72 6c 2e 72 65 70 6c 61 63 65 28 22 7c 46 4f 52 4d 41 54 4f 7c 22 2c 32 29 3b 0a 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 78 70 55 72 6c 50 44 46 22 29 2e 68 72 65 66 3d 22 2f 63 67 69 2d 62 69 6e 2f 22 2b
                                                                                                                                                                                                                                                                                          Data Ascii: // browse.jsvar abboCal=0;function settaLinkExport(homepage){ if(expUrl!="" && homepage==0){ urlPDF = expUrl.replace("|FORMATO|",1); urlCSV = expUrl.replace("|FORMATO|",2); document.getElementById("expUrlPDF").href="/cgi-bin/"+
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC5792INData Raw: 22 3f 22 50 72 6f 76 65 6e 69 65 6e 7a 65 20 56 69 64 65 6f 22 3a 22 56 69 64 65 6f 20 52 65 66 65 72 72 65 72 22 29 3b 0a 20 20 20 20 20 20 69 66 28 6e 3e 3d 30 29 20 73 6f 74 74 6f 74 69 74 6f 6c 6f 20 3d 20 70 72 6f 76 76 69 64 65 6f 5b 6e 5d 3b 0a 20 20 7d 0a 20 20 69 66 28 73 65 7a 3d 3d 27 73 6d 31 34 27 29 7b 0a 20 20 20 20 20 20 74 69 74 6f 6c 6f 3d 22 4d 6f 62 69 6c 65 20 41 6e 61 6c 79 74 69 63 73 22 3b 0a 20 20 20 20 20 20 69 66 28 6e 3e 3d 30 29 20 73 6f 74 74 6f 74 69 74 6f 6c 6f 20 3d 20 61 63 63 65 66 69 73 6d 6f 62 5b 6e 5d 3b 0a 20 20 7d 0a 20 20 69 66 28 73 65 7a 3d 3d 27 73 6d 31 5f 31 27 20 7c 7c 20 73 65 7a 3d 3d 27 73 6d 31 5f 32 27 20 7c 7c 20 73 65 7a 3d 3d 27 73 6d 31 5f 33 27 29 7b 0a 20 20 20 20 20 20 74 69 74 6f 6c 6f 3d 28 6c
                                                                                                                                                                                                                                                                                          Data Ascii: "?"Provenienze Video":"Video Referrer"); if(n>=0) sottotitolo = provvideo[n]; } if(sez=='sm14'){ titolo="Mobile Analytics"; if(n>=0) sottotitolo = accefismob[n]; } if(sez=='sm1_1' || sez=='sm1_2' || sez=='sm1_3'){ titolo=(l
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC5931INData Raw: 22 22 2c 20 22 22 20 29 3b 0a 09 20 20 7d 0a 09 20 20 65 6c 73 65 7b 0a 09 09 20 20 53 65 74 5f 43 6f 6f 6b 69 65 28 20 22 53 53 5f 47 52 41 46 49 43 4f 46 4c 22 2c 20 31 2c 20 30 2c 20 22 2f 22 2c 20 22 22 2c 20 22 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 73 65 6c 65 63 74 65 64 22 29 3b 0a 09 09 20 20 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 2c 20 22 73 65 6c 65 63 74 65 64 22 29 3b 0a 09 09 20 20 69 66 28 67 72 61 66 5f 61 74 74 69 76 6f 29 0a 09 09 09 20 20 53 65 74 5f 43 6f 6f 6b 69 65 28 20 22 53 53 5f 47 52 41 46 49 43 4f 22 2c 20 67 72 61 66 5f 61 74 74 69 76 6f 2c 20 33 30 2c 20 22 2f 22 2c 20 22
                                                                                                                                                                                                                                                                                          Data Ascii: "", "" ); } else{ Set_Cookie( "SS_GRAFICOFL", 1, 0, "/", "", "" ); element.setAttribute("class", "selected"); element.setAttribute("className", "selected"); if(graf_attivo) Set_Cookie( "SS_GRAFICO", graf_attivo, 30, "/", "


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.449785185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC598OUTGET /it/js/multiaccount.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 22 May 2015 09:43:20 GMT
                                                                                                                                                                                                                                                                                          etag: "16e2-516a87d88fe00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5858
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC5858INData Raw: 66 75 6e 63 74 69 6f 6e 20 4d 75 6c 74 69 41 63 63 6f 75 6e 74 5f 76 69 65 77 5f 61 75 78 28 69 6d 67 2c 20 6c 6d 75 6c 74 69 29 0a 7b 0a 20 20 76 61 72 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 6d 67 29 3b 0a 20 20 76 61 72 20 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6c 6d 75 6c 74 69 29 3b 0a 20 20 76 61 72 20 74 6f 70 20 20 3d 20 28 6d 5b 22 6d 5f 70 6f 73 69 74 69 6f 6e 22 5d 20 3d 3d 20 22 79 22 29 20 3f 20 69 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 32 20 3a 20 30 3b 0a 20 20 76 61 72 20 6c 65 66 74 20 3d 20 28 6d 5b 22 6d 5f 70 6f 73 69 74 69 6f 6e 22 5d 20 3d 3d 20 22 78 22 29 20 3f 20 69 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2b 32 20 3a 20 30 3b 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: function MultiAccount_view_aux(img, lmulti){ var i = document.getElementById(img); var m = document.getElementById(lmulti); var top = (m["m_position"] == "y") ? i.offsetHeight+2 : 0; var left = (m["m_position"] == "x") ? i.offsetWidth +2 : 0;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.449787185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC596OUTGET /php/js/prototype.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Feb 2010 09:22:06 GMT
                                                                                                                                                                                                                                                                                          etag: "1faca-47ff09df80b80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 129738
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC6959INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 36 2e 30 2e 33 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 38 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0a 20 2a 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                                                                                          Data Ascii: /* Prototype JavaScript framework, version 1.6.0.3 * (c) 2005-2008 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *----------
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC5792INData Raw: 20 7d 3b 0a 20 20 7d 0a 7d 29 3b 0a 0a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 22 27 20 2b 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 20 2b 20 27 2d 27 20 2b 0a 20 20 20 20 28 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 20 2b 20 31 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 20 2b 20 27 2d 27 20 2b 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 20 2b 20 27 54 27 20 2b 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 20 2b 20 27 3a 27 20 2b 0a 20 20 20 20 74 68 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: }; }});Date.prototype.toJSON = function() { return '"' + this.getUTCFullYear() + '-' + (this.getUTCMonth() + 1).toPaddedString(2) + '-' + this.getUTCDate().toPaddedString(2) + 'T' + this.getUTCHours().toPaddedString(2) + ':' + this
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 20 20 20 20 76 61 72 20 65 73 63 61 70 65 64 53 74 72 69 6e 67 20 3d 20 74 68 69 73 2e 67 73 75 62 28 2f 5b 5c 78 30 30 2d 5c 78 31 66 5c 5c 5d 2f 2c 20 66 75 6e 63 74 69 6f 6e 28 6d 61 74 63 68 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 68 61 72 61 63 74 65 72 20 3d 20 53 74 72 69 6e 67 2e 73 70 65 63 69 61 6c 43 68 61 72 5b 6d 61 74 63 68 5b 30 5d 5d 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 68 61 72 61 63 74 65 72 20 3f 20 63 68 61 72 61 63 74 65 72 20 3a 20 27 5c 5c 75 30 30 27 20 2b 20 6d 61 74 63 68 5b 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 2c 20 31 36 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 69 66 20 28 75 73 65 44 6f 75 62 6c 65 51 75 6f 74 65 73 29 20 72 65 74 75 72 6e 20 27 22
                                                                                                                                                                                                                                                                                          Data Ascii: var escapedString = this.gsub(/[\x00-\x1f\\]/, function(match) { var character = String.specialChar[match[0]]; return character ? character : '\\u00' + match[0].charCodeAt().toPaddedString(2, 16); }); if (useDoubleQuotes) return '"
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 74 72 75 65 73 2c 20 66 61 6c 73 65 73 5d 3b 0a 20 20 7d 2c 0a 0a 20 20 70 6c 75 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 70 72 6f 70 65 72 74 79 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 76 61 6c 75 65 5b 70 72 6f 70 65 72 74 79 5d 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0a 20 20 7d 2c 0a 0a 20 20 72 65 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 72 61 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: ); return [trues, falses]; }, pluck: function(property) { var results = []; this.each(function(value) { results.push(value[property]); }); return results; }, reject: function(iterator, context) { var results = [];
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC1448INData Raw: 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 5f 6f 62 6a 65 63 74 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 6b 65 79 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6c 75 63 6b 28 27 6b 65 79 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 76 61 6c 75 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6c 75 63 6b 28 27 76 61 6c 75 65 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 69 6e 64 65 78 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 74 68 69 73 2e 64 65 74 65 63 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ction() { return Object.clone(this._object); }, keys: function() { return this.pluck('key'); }, values: function() { return this.pluck('value'); }, index: function(value) { var match = this.detect(functio
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 67 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 6e 75 6d 65 72 61 62 6c 65 2c 20 7b 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 73 74 61 72 74 2c 20 65 6e 64 2c 20 65 78 63 6c 75 73 69 76 65 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 73 74 61 72 74 20 3d 20 73 74 61 72 74 3b 0a 20 20 20 20 74 68 69 73 2e 65 6e 64 20 3d 20 65 6e 64 3b 0a 20 20 20 20 74 68 69 73 2e 65 78 63 6c 75 73 69 76 65 20 3d 20 65 78 63 6c 75 73 69 76 65 3b 0a 20 20 7d 2c 0a 0a 20 20 5f 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 72 61 74 6f 72 29 20 7b 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 74 68 69 73 2e 73 74 61 72 74 3b 0a 20 20 20 20 77 68 69 6c 65 20 28 74 68 69 73 2e 69 6e 63 6c 75 64 65 28 76 61 6c 75 65 29 29 20 7b 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: ge = Class.create(Enumerable, { initialize: function(start, end, exclusive) { this.start = start; this.end = end; this.exclusive = exclusive; }, _each: function(iterator) { var value = this.start; while (this.include(value)) {
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC2896INData Raw: 65 48 65 61 64 65 72 28 6e 61 6d 65 29 20 7c 7c 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 7d 0a 20 20 7d 2c 0a 0a 20 20 65 76 61 6c 52 65 73 70 6f 6e 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 76 61 6c 28 28 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 7c 7c 20 27 27 29 2e 75 6e 66 69 6c 74 65 72 4a 53 4f 4e 28 29 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 65 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 2c 0a 0a 20 20 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 20
                                                                                                                                                                                                                                                                                          Data Ascii: eHeader(name) || null; } catch (e) { return null } }, evalResponse: function() { try { return eval((this.transport.responseText || '').unfilterJSON()); } catch (e) { this.dispatchException(e); } }, dispatchException:
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 20 20 20 20 6f 70 74 69 6f 6e 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 2c 20 6a 73 6f 6e 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 75 70 64 61 74 65 43 6f 6e 74 65 6e 74 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 20 20 20 20 20 20 69 66 20 28 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 6f 6e 43 6f 6d 70 6c 65 74 65 29 29 20 6f 6e 43 6f 6d 70 6c 65 74 65 28 72 65 73 70 6f 6e 73 65 2c 20 6a 73 6f 6e 29 3b 0a 20 20 20 20 7d 29 2e 62 69 6e 64 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 24 73 75 70 65 72 28 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 20 20 7d 2c 0a 0a 20 20 75 70 64 61 74 65 43 6f 6e 74 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: options.onComplete = (function(response, json) { this.updateContent(response.responseText); if (Object.isFunction(onComplete)) onComplete(response, json); }).bind(this); $super(url, options); }, updateContent: function(respon
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC9096INData Raw: 20 3d 20 28 65 6c 65 6d 65 6e 74 5b 70 72 6f 70 65 72 74 79 5d 20 7c 7c 20 27 27 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 29 20 72 65 73 75 6c 74 20 2b 3d 20 27 20 27 20 2b 20 61 74 74 72 69 62 75 74 65 20 2b 20 27 3d 27 20 2b 20 76 61 6c 75 65 2e 69 6e 73 70 65 63 74 28 74 72 75 65 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 20 2b 20 27 3e 27 3b 0a 20 20 7d 2c 0a 0a 20 20 72 65 63 75 72 73 69 76 65 6c 79 43 6f 6c 6c 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 70 72 6f 70 65 72 74 79 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 5b 5d 3b 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: = (element[property] || '').toString(); if (value) result += ' ' + attribute + '=' + value.inspect(true); }); return result + '>'; }, recursivelyCollect: function(element, property) { element = $(element); var elements = [];
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC48INData Raw: 2e 67 65 74 53 74 79 6c 65 28 65 6c 65 6d 65 6e 74 2c 20 27 70 6f 73 69 74 69 6f 6e 27 29 3b 0a 20 20 20 20 69 66 20 28 70 6f 73 20 3d 3d 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: .getStyle(element, 'position'); if (pos == '


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.449786185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC597OUTGET /php/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 18 Oct 2011 14:22:26 GMT
                                                                                                                                                                                                                                                                                          etag: "14fa5-4af9373e0ac80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 85925
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC6960INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 35 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 54 68 65 20 44
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v1.5.2 * http://jquery.com/ * * Copyright 2011, John Resig * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * Includes Sizzle.js * http://sizzlejs.com/ * Copyright 2011, The D
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC5792INData Raw: 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 64 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 76 61 72 20 67 2c 69 2c 6a 2c 6b 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 61 3d 3d 3d 22 62 6f 64 79 22 26 26 21 65 26 26 63 2e 62 6f 64 79 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 63 2c 74 68 69 73 5b 30 5d 3d 63 2e 62 6f 64 79 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 22 62 6f 64 79 22 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: ype={constructor:d,init:function(a,e,f){var g,i,j,k;if(!a)return this;if(a.nodeType){this.context=this[0]=a,this.length=1;return this}if(a==="body"&&!e&&c.body){this.context=c,this[0]=c.body,this.selector="body",this.length=1;return this}if(typeof a==="st
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 20 61 2e 61 70 70 6c 79 28 65 7c 7c 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 61 26 26 28 63 2e 67 75 69 64 3d 61 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 63 2e 67 75 69 64 7c 7c 64 2e 67 75 69 64 2b 2b 29 3b 72 65 74 75 72 6e 20 63 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 76 61 72 20 6a 20 69 6e 20 63 29 64 2e 61 63 63 65 73 73 28 61 2c 6a 2c 63 5b 6a 5d 2c 66 2c 67 2c 65 29 3b 72 65 74 75 72 6e 20 61 7d 69 66 28 65 21 3d 3d 62 29 7b 66 3d 21 68 26 26 66 26 26 64 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 69 3b 6b 2b 2b
                                                                                                                                                                                                                                                                                          Data Ascii: a.apply(e||this,arguments)}),a&&(c.guid=a.guid=a.guid||c.guid||d.guid++);return c},access:function(a,c,e,f,g,h){var i=a.length;if(typeof c==="object"){for(var j in c)d.access(a,j,c[j],f,g,e);return a}if(e!==b){f=!h&&f&&d.isFunction(e);for(var k=0;k<i;k++
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC2896INData Raw: 7d 7d 29 2c 64 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 7b 65 3d 64 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 29 3b 69 66 28 74 68 69 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 66 3d 74 68 69 73 5b 30 5d 2e 61 74 74 72 69 62 75 74 65 73 2c 67 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 66 2e 6c 65 6e 67 74 68 3b 69 3c 6a 3b 69 2b 2b 29 67 3d 66 5b 69 5d 2e 6e 61 6d 65 2c 67 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 3d 3d 3d 30 26 26 28 67 3d 67 2e 73 75 62 73 74 72 28 35 29 2c 68 28 74 68 69 73 5b 30 5d 2c 67 2c 65
                                                                                                                                                                                                                                                                                          Data Ascii: }}),d.fn.extend({data:function(a,c){var e=null;if(typeof a==="undefined"){if(this.length){e=d.data(this[0]);if(this[0].nodeType===1){var f=this[0].attributes,g;for(var i=0,j=f.length;i<j;i++)g=f[i].name,g.indexOf("data-")===0&&(g=g.substr(5),h(this[0],g,e
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 72 20 68 3d 28 22 20 22 2b 67 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 6a 2c 22 20 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 3d 63 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 68 3d 68 2e 72 65 70 6c 61 63 65 28 22 20 22 2b 63 5b 69 5d 2b 22 20 22 2c 22 20 22 29 3b 67 2e 63 6c 61 73 73 4e 61 6d 65 3d 64 2e 74 72 69 6d 28 68 29 7d 65 6c 73 65 20 67 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 6f 67 67 6c 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 61 2c 65 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 3b 69 66 28 64 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61
                                                                                                                                                                                                                                                                                          Data Ascii: r h=(" "+g.className+" ").replace(j," ");for(var i=0,l=c.length;i<l;i++)h=h.replace(" "+c[i]+" "," ");g.className=d.trim(h)}else g.className=""}}return this},toggleClass:function(a,b){var c=typeof a,e=typeof b==="boolean";if(d.isFunction(a))return this.ea
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 4e 6f 64 65 20 72 65 6c 61 74 65 64 54 61 72 67 65 74 20 73 63 72 65 65 6e 58 20 73 63 72 65 65 6e 59 20 73 68 69 66 74 4b 65 79 20 73 72 63 45 6c 65 6d 65 6e 74 20 74 61 72 67 65 74 20 74 6f 45 6c 65 6d 65 6e 74 20 76 69 65 77 20 77 68 65 65 6c 44 65 6c 74 61 20 77 68 69 63 68 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 5b 64 2e 65 78 70 61 6e 64 6f 5d 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 65 3d 61 3b 61 3d 64 2e 45 76 65 6e 74 28 65 29 3b 66 6f 72 28 76 61 72 20 66 3d 74 68 69 73 2e 70 72 6f 70 73 2e 6c 65 6e 67 74 68 2c 67 3b 66 3b 29 67 3d 74 68 69 73 2e 70 72 6f 70 73 5b 2d 2d 66 5d 2c 61 5b 67 5d 3d 65 5b 67 5d 3b 61 2e 74 61 72 67 65 74 7c 7c 28 61 2e 74 61 72 67 65 74 3d 61 2e 73 72 63 45
                                                                                                                                                                                                                                                                                          Data Ascii: Node relatedTarget screenX screenY shiftKey srcElement target toElement view wheelDelta which".split(" "),fix:function(a){if(a[d.expando])return a;var e=a;a=d.Event(e);for(var f=this.props.length,g;f;)g=this.props[--f],a[g]=e[g];a.target||(a.target=a.srcE
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC7240INData Raw: 26 26 28 64 2e 61 74 74 72 46 6e 5b 62 5d 3d 21 30 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 2c 68 3d 64 2e 6c 65 6e 67 74 68 3b 67 3c 68 3b 67 2b 2b 29 7b 76 61 72 20 69 3d 64 5b 67 5d 3b 69 66 28 69 29 7b 76 61 72 20 6a 3d 21 31 3b 69 3d 69 5b 61 5d 3b 77 68 69 6c 65 28 69 29 7b 69 66 28 69 2e 73 69 7a 63 61 63 68 65 3d 3d 3d 63 29 7b 6a 3d 64 5b 69 2e 73 69 7a 73 65 74 5d 3b 62 72 65 61 6b 7d 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 66 7c 7c 28 69 2e 73 69 7a 63 61 63 68 65 3d 63 2c 69 2e 73 69 7a 73 65 74 3d 67 29 3b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 73 74 72 69 6e 67 22 29 7b 69 66 28 69 3d 3d 3d 62 29 7b 6a 3d 21 30
                                                                                                                                                                                                                                                                                          Data Ascii: &&(d.attrFn[b]=!0)}),function(){function u(a,b,c,d,e,f){for(var g=0,h=d.length;g<h;g++){var i=d[g];if(i){var j=!1;i=i[a];while(i){if(i.sizcache===c){j=d[i.sizset];break}if(i.nodeType===1){f||(i.sizcache=c,i.sizset=g);if(typeof b!=="string"){if(i===b){j=!0
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC9096INData Raw: 22 62 75 74 74 6f 6e 22 3d 3d 3d 61 2e 74 79 70 65 7c 7c 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 62 75 74 74 6f 6e 22 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2f 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 2f 69 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 7d 7d 2c 73 65 74 46 69 6c 74 65 72 73 3a 7b 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 30 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2d 31 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 25 32 3d 3d 3d
                                                                                                                                                                                                                                                                                          Data Ascii: "button"===a.type||a.nodeName.toLowerCase()==="button"},input:function(a){return/input|select|textarea|button/i.test(a.nodeName)}},setFilters:{first:function(a,b){return b===0},last:function(a,b,c,d){return b===d.length-1},even:function(a,b){return b%2===
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC48INData Raw: 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72
                                                                                                                                                                                                                                                                                          Data Ascii: ,"previousSibling")},nextUntil:function(a,b,c){r
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC15872INData Raw: 65 74 75 72 6e 20 64 2e 64 69 72 28 61 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 63 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 64 2e 64 69 72 28 61 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 29 7d 2c 73 69 62 6c 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 73 69 62 6c 69 6e 67 28 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 66 69 72 73 74 43 68 69 6c 64 2c 61 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 73 69 62 6c 69 6e 67 28 61 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f 6e 74 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 6e 6f 64 65 4e 61 6d 65 28 61 2c
                                                                                                                                                                                                                                                                                          Data Ascii: eturn d.dir(a,"nextSibling",c)},prevUntil:function(a,b,c){return d.dir(a,"previousSibling",c)},siblings:function(a){return d.sibling(a.parentNode.firstChild,a)},children:function(a){return d.sibling(a.firstChild)},contents:function(a){return d.nodeName(a,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.449788185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:45 UTC601OUTGET /php/js/select-version.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Feb 2009 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "9a0-46398faef2cc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2464
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC2464INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 61 67 65 53 69 7a 65 28 29 20 20 7b 0d 0a 09 20 20 20 20 20 20 20 20 0d 0a 09 20 20 20 20 20 76 61 72 20 78 53 63 72 6f 6c 6c 2c 20 79 53 63 72 6f 6c 6c 3b 0d 0a 09 09 0d 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 26 26 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 4d 61 78 59 29 20 7b 09 0d 0a 09 09 09 78 53 63 72 6f 6c 6c 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 2b 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 4d 61 78 58 3b 0d 0a 09 09 09 79 53 63 72 6f 6c 6c 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 2b 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 4d 61 78 59 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79
                                                                                                                                                                                                                                                                                          Data Ascii: function getPageSize() { var xScroll, yScroll;if (window.innerHeight && window.scrollMaxY) {xScroll = window.innerWidth + window.scrollMaxX;yScroll = window.innerHeight + window.scrollMaxY;} else if (document.body


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.449790185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC600OUTGET /php/js/cookiechoices.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 24 Jul 2017 10:43:05 GMT
                                                                                                                                                                                                                                                                                          etag: "252a-5550de1378040"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 9514
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC9514INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 20 7b 0a 0a 20 20 69 66 20 28 21 21 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 43 68 6f 69 63 65 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 43 68 6f 69 63 65 73 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 20 20 2f 2f 20 49 45 38 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 65 78 74 43 6f 6e 74 65 6e 74 2c 20 73 6f 20 77 65 20 73 68 6f 75 6c 64 20 66 61 6c 6c 62 61 63 6b 20 74 6f 20 69 6e 6e 65 72 54 65 78 74 2e 0a 20 20 76 61 72 20 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 20 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62
                                                                                                                                                                                                                                                                                          Data Ascii: (function(window) { if (!!window.cookieChoices) { return window.cookieChoices; } var document = window.document; // IE8 does not support textContent, so we should fallback to innerText. var supportsTextContent = 'textContent' in document.b


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.449792185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC666OUTGET /php/images/logo-shinystat.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:46 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "ace-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2766
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC2766INData Raw: 47 49 46 38 39 61 3d 01 53 00 e6 00 00 e4 36 2b fc dd 3d fb c3 3a f4 a5 36 fc d0 3c ef 88 39 f6 b3 38 81 ae c1 c2 c3 c3 43 86 a2 c0 d7 e0 49 4b 4b ce 97 8d 85 87 87 fc e2 58 fd ee d0 fd ef df fb ca 54 f5 b3 5a c1 33 23 fe f4 bd e1 c9 59 ea 63 3f fd d7 5b fd ea cc c5 93 25 ec dc c9 f9 c4 69 c4 80 2c ca a2 2d fe f1 cb fc ea e0 e0 eb ef d1 d2 d2 eb d3 cc f3 a2 71 cf 6c 37 e1 e1 e1 ef f5 f7 67 69 69 14 68 8b f0 f0 f0 f2 e3 cc 53 91 aa d7 9a 35 a4 a5 a5 1b 1e 1e 2a 2d 2d f1 95 74 f9 d4 c1 fe ea ab e4 d0 96 33 7c 9a e2 c9 92 3a 3c 3c 77 78 78 94 96 96 62 9b b2 d6 a7 99 d9 b9 93 e5 c8 99 eb db 90 fe f7 d3 72 a5 b9 e4 99 33 23 72 93 f0 c5 38 d3 34 27 ee b7 35 f2 99 5e ec ab 37 b0 cc d8 df 7a 38 f3 d4 36 91 b8 c9 58 5a 5a d0 e1 e8 a1 c2 d0 b3 b4 b4 fe f4 ef fe f9
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a=S6+=:6<98CIKKXTZ3#Yc?[%i,-ql7giihS5*--t3|:<<wxxbr3#r84'5^7z86XZZ


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.449793185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:46 UTC663OUTGET /images/partnerstop/waa.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 06 Mar 2012 14:52:04 GMT
                                                                                                                                                                                                                                                                                          etag: "575-4ba942fa34d00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1397
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC1397INData Raw: 47 49 46 38 39 61 14 00 24 00 f7 00 00 e8 b4 a7 f1 d1 ca da 8a 74 b9 1d 01 d6 78 63 c2 2e 1a fc f8 f5 c9 51 39 e0 9b 8a ed c3 ba e1 9f 8e c3 3e 28 f5 db d3 ff fc fb fb ff fe bd 26 11 d9 84 72 bc 2c 10 ca 4c 36 b9 1e 05 d1 75 62 fd fe fb d2 70 5d b9 1f 0a b6 1a 02 ea c0 b5 cb 55 3c da 8d 79 d2 71 5b be 2a 13 fd fd fe fb f4 f1 ea b7 ae be 2c 0f f9 e9 e4 f7 e3 de cf 69 51 bf 31 1b ef d1 c6 ba 23 0d d2 6e 5d d3 6d 59 bd 2e 16 be 30 18 e7 b5 ac c0 31 1e d4 6f 58 cd 5e 49 d1 6e 56 be 30 14 c9 59 42 e3 a6 9a cd 63 4c bd 28 0e df 9a 85 f9 ed e8 b5 0d 00 dd 91 7c f5 e1 d9 bd 20 04 b6 12 00 c5 41 27 c4 3c 26 bf 32 1a be 32 1d d4 7a 63 be 32 19 cb 55 44 bd 2e 19 ba 19 02 bc 28 12 bb 29 0e bc 2a 15 c2 3b 23 d1 66 52 bd 1f 09 bd 33 1b be 2b 17 bb 27 0e bd 23 09 ba 22
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a$txc.Q9>(&r,L6ubp]U<yq[*,iQ1#n]mY.01oX^InV0YBcL(| A'<&22zc2UD.()*;#fR3+'#"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.449796185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC633OUTGET /php/fonts/helveticaltstd-cond-webfont.woff HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://s3.shinystat.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:49:13 GMT
                                                                                                                                                                                                                                                                                          etag: "6ac4-4aeb33119dc40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 27332
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/x-font-woff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC6960INData Raw: 77 4f 46 46 00 01 00 00 00 00 6a c4 00 13 00 00 00 00 b8 b4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 00 01 a8 00 00 00 34 00 00 00 34 3f 62 4f 08 46 46 54 4d 00 00 01 dc 00 00 00 1b 00 00 00 1c 5d 5d 24 5b 47 44 45 46 00 00 01 f8 00 00 00 38 00 00 00 44 03 ec 02 c8 47 50 4f 53 00 00 02 30 00 00 02 47 00 00 05 e4 f2 7f 0b 14 47 53 55 42 00 00 04 78 00 00 00 20 00 00 00 20 6c 91 74 8f 4f 53 2f 32 00 00 04 98 00 00 00 57 00 00 00 60 88 8f 1b a6 63 6d 61 70 00 00 04 f0 00 00 01 72 00 00 01 ba 79 30 9d 1f 63 76 74 20 00 00 06 64 00 00 00 2e 00 00 00 2e 08 8f 0b 02 66 70 67 6d 00 00 06 94 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 08 48 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 08 50 00 00 5a
                                                                                                                                                                                                                                                                                          Data Ascii: wOFFjBASE44?bOFFTM]]$[GDEF8DGPOS0GGSUBx ltOS/2W`cmapry0cvt d..fpgme/gaspHglyfPZ
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC5792INData Raw: 68 67 d1 36 d8 70 f5 4d 80 89 9f 49 90 05 4c ba 0e e1 51 0c f0 28 ae 43 ee 28 ae 00 2b af 32 46 03 f3 8a 08 a7 45 1a d0 15 6d 28 0b 28 74 64 12 43 6b 4f f6 d2 d4 88 1c 8c 29 36 cb c4 78 65 55 08 80 10 43 a8 a0 77 da 3a ff a3 b9 ba 6b 0c de 29 07 de a9 d7 0e de a9 fb fc d9 d6 75 ff f7 20 8d b0 83 9e ab 39 6f 50 2a 1c 70 3e 70 1e 04 33 60 9a d3 62 e2 1e af 1b 0e 02 e2 78 79 a0 c2 15 e1 c7 83 f8 26 d7 88 e3 55 35 95 ae c8 78 88 be 56 e3 eb d9 d6 a7 3e b9 0c 97 cb 1b 0f e3 c7 34 5c 22 c7 d3 85 eb e0 1b 5c 05 df e0 37 d0 ef 9d 6f 0f 54 13 96 73 7b bc e5 c1 aa 50 b8 66 66 5c 9d cc 37 07 2a f0 db f2 9c 6f a8 4f 6c f7 82 24 33 16 d7 d1 30 a6 58 3c ed 06 f3 f1 98 cf 6b 04 c7 8b 0d 94 db 0d 1e c1 23 06 50 c7 a2 63 08 fe 2f 0a 3a b0 f6 0c 1b ac 81 45 6b 4f ae 79 65
                                                                                                                                                                                                                                                                                          Data Ascii: hg6pMILQ(C(+2FEm((tdCkO)6xeUCw:k)u 9oP*p>p3`bxy&U5xV>4\"\7oTs{Pff\7*oOl$30X<k#Pc/:EkOye
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC7240INData Raw: 01 0e b5 1d 69 bb e2 26 ae f8 34 fa e3 b6 c3 be f2 98 aa 69 fb 83 65 f5 3c e3 54 88 8d 99 11 62 2b d2 43 6c 4e 72 bb fa f4 a8 7a 65 54 7d 9a f4 8e 82 9a f8 4f b6 93 0d ab 43 e4 e8 e4 eb 93 67 c8 f3 6a 8a c2 ce a2 0e 73 43 70 0f 0f f3 05 26 6d 41 8b ca 81 5a 22 8b 27 ef 8d f0 e4 d3 6b 90 15 2b ec 51 e6 25 c5 ed c1 bd 3a 30 cc 6d 4d c9 8c a4 b0 5a a9 b4 86 37 30 04 42 e5 21 34 bf c0 1d b5 8c 12 86 27 a6 51 f5 89 c5 e5 bd 72 6a 5e b2 2d d2 1c f2 94 98 60 fb 95 dc 9b 97 cf bf d7 72 98 38 1f 2a f0 25 42 03 6e 5c 5f 3d f0 e0 af 61 7d e6 a9 1c a8 11 d6 c7 a3 3c e2 f8 eb e3 73 32 27 5d 13 9d ab 67 25 55 60 1f 9f fc 0d eb d9 c1 6d dc bd fb ca a3 bb f1 ba f6 ab cd 6c 00 f4 78 0d d6 48 d8 30 f6 63 a7 29 0f b9 34 9a 29 a1 47 34 d6 50 f1 1a f0 b8 52 68 c2 7a e5 74 61
                                                                                                                                                                                                                                                                                          Data Ascii: i&4ie<Tb+ClNrzeT}OCgjsCp&mAZ"'k+Q%:0mMZ70B!4'Qrj^-`r8*%Bn\_=a}<s2']g%U`mlxH0c)4)G4PRhzta
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2896INData Raw: 51 90 47 3a e8 4f ac 7a ea e4 d3 23 af 17 b7 2f 68 f9 32 6f 58 59 db d6 29 8a db c8 02 ab b3 d4 1a 17 e7 b3 db ee 1d ba 77 e5 bc 12 be 7b f3 23 1d 3b 5f 3d f5 6e 57 9f 9a 1e 3c 7e 20 1c 2a 3d 31 07 54 45 fe c7 ed 76 b3 28 08 ec de 4d 5b 37 ef bf a3 79 df e5 83 1a 2d d3 59 34 00 0b cc ab 2d 64 4e 32 e9 d9 48 cb 73 01 18 61 04 4c 45 5c 29 83 e3 38 62 ce c3 66 6b 85 69 6a d5 e6 c4 54 6d 3b 85 4e d2 82 6a 4d 96 d0 f2 77 9a b0 bc 0a 64 06 e6 c2 f1 08 f4 5d 33 c1 39 0e f4 89 29 8b 50 0b 3a e9 50 33 a5 59 c2 f2 4f 81 b7 79 66 37 34 ce 6d 43 8e 2d 96 d2 b3 6a 13 94 fc 6c 65 92 f3 49 a6 68 56 6d b2 05 eb 7f e3 08 d4 44 ce c4 9a 46 50 79 55 b4 d6 37 98 a0 d3 6a f4 61 35 8d 71 8f 60 2c a7 53 14 b4 42 47 ea 13 5f 3f b1 c6 df b3 6a 75 db 41 f2 85 9e 6d 2d 95 a6 e2 02
                                                                                                                                                                                                                                                                                          Data Ascii: QG:Oz#/h2oXY)w{#;_=nW<~ *=1TEv(M[7y-Y4-dN2HsaLE\)8bfkijTm;NjMwd]39)P:P3YOyf74mC-jleIhVmDFPyU7ja5q`,SBG_?juAm-
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2896INData Raw: 6a dd 10 9a aa aa 59 a7 68 9a a6 49 d3 2a 55 d3 96 46 28 ca 6a 77 ef f7 7b 77 b6 31 86 52 69 93 42 6c fc e7 78 bf df 7b f7 fe fe 7e 9f af 3f fc 87 b7 6f 3e 3e 72 cd cf bf a4 5d 4a 0e ef 8d 27 27 9e f0 c4 7f 3f c9 77 50 4f 36 8c 5d 89 bd a1 bd ff 44 66 26 73 fb 29 9d 3c 37 7c 91 f4 3c f3 a7 f4 cf 86 ff f1 e7 c9 c7 21 0e 0d 79 f0 01 6a ab 97 fb 56 21 75 12 6e a9 c2 f4 de f5 e8 c9 ed d6 c9 af 02 a1 f1 b3 95 6e 8f 97 e5 77 58 14 4a da 7d eb 9e 8d 58 94 d0 5d 17 f2 28 0f d3 9e 7a 3d 93 52 ec 30 cf 35 37 2d b3 7b cb 65 06 5c e6 6c a5 e2 86 d2 02 c0 7e 6d 99 dd 32 b5 67 83 32 43 b7 5c 58 e6 db d0 29 af 2f b4 dd 6f 9d 8d e4 97 bb 1a f2 a9 d6 97 1b d3 e7 b2 65 af d9 a0 ec fe 35 fe 9e a3 fe f6 a1 7c 7c 79 85 ee 5d 63 c2 76 d9 50 bc 6d 9b 18 01 5d 73 a1 1d 6d ac 57
                                                                                                                                                                                                                                                                                          Data Ascii: jYhI*UF(jw{w1RiBlx{~?o>>r]J''?wPO6]Df&s)<7|<!yjV!unnwXJ}X](z=R057-{e\l~m2g2C\X)/oe5||y]cvPm]smW
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC1548INData Raw: 9a 03 bd 3d fc 09 39 39 49 30 7f b4 df e0 bd ad 35 64 d2 97 90 9c ad e5 64 0e 62 7a 3f 33 cb 3d ce 6d ae 9a d3 05 f5 4b 98 d7 ef 03 22 6b 90 82 05 9b 95 eb fb 1f f0 4d 6c 16 6e ae 03 b8 5b 08 ca e4 fe 85 26 f0 39 3c c8 61 14 cd b8 2b cb 36 8b 61 dc 3d 5a f4 af d5 f7 ff c0 b7 25 cd 42 fd 1c 66 ac dd 7b c7 ff 2c fa 04 3f 9e ff fd 1c 46 d1 2c d5 b7 ca 30 9a 85 66 a6 ca 3d 0b fe b6 6c e9 99 f0 6a c1 69 d8 35 65 1c d8 a7 d8 87 ec 4e fb f0 5e 94 fe 37 f7 2f c2 99 fe 6f f8 29 e6 10 c4 fe 33 11 fe 8f 88 44 7e 01 8e 67 a7 97 00 00 00 00 00 6a 00 6a 00 6a 00 6a 00 9a 00 c8 01 ae 02 74 03 26 03 b4 03 d6 04 04 04 32 04 64 04 a4 04 da 04 f8 05 18 05 4e 06 10 06 44 06 aa 07 48 07 94 08 02 08 82 08 b4 09 3e 09 c6 09 ee 0a 30 0a 50 0a 70 0a 90 0b 00 0b c4 0c 06 0c 90 0d
                                                                                                                                                                                                                                                                                          Data Ascii: =99I05ddbz?3=mK"kMln[&9<a+6a=Z%Bf{,?F,0f=lji5eN^7/o)3D~gjjjjt&2dNDH>0Pp


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.449794185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC697OUTGET /images/statistiche/bg-waiting.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Feb 2009 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "447-46398faef2cc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1095
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC1095INData Raw: 47 49 46 38 39 61 5f 01 64 00 b3 0f 00 f4 f7 fa b9 cb e0 d6 e0 ed 7a 9c c2 c6 d5 e5 6d 92 bd 95 b0 cf 2f 64 a1 87 a6 c9 59 84 b4 a3 bb d6 47 77 ad 4a 79 af e8 ee f5 ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 0f 00 2c 00 00 00 00 5f 01 64 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 8d 31 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f 3e 10 74 4a ad 5a af d8 ac 76 8b ed 70 bf e0 b0 78 4c 2e 37 35 bb 80 c0 c1 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 6e 02 01 3b 37 38 05 6b 84 8d 8e 8f 90 91 92 93 94 95 8d 02 05 39 17 39 08 96 9e 9f a0 a1 a2 a3 a4 7f 08 9a 15 38 09 a5 ac ad ae af b0 b1 74 09 38 a9 38 01 b2 b9 ba bb bc bd 7c 87 b5
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a_dzm/dYGwJy!NETSCAPE2.0!,_dI8`(dihlp,t1x|pH,rl:>tJZvpxL.75n|N~n;78k998t88|


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.449795185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC645OUTGET /images/bg-navigator.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "d5-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 213
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC213INData Raw: 47 49 46 38 39 61 05 00 3c 00 c4 00 00 3c 67 94 4c 88 ac 4e 8e b0 46 7c a3 42 74 9d 4f 91 b3 4d 8a ae 4a 84 a9 3e 69 95 50 92 b3 40 6e 99 49 82 a8 43 76 9f 40 70 9a 47 7e a5 4f 8f b1 45 7a a2 4b 86 ab 3d 68 95 44 78 a0 3c 66 93 3f 6c 98 48 80 a6 4d 8c af 41 72 9c 3e 6b 97 51 93 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 05 00 3c 00 00 05 52 20 25 8a 40 59 4a 28 8a ac 6b e6 ba 55 1c 2b 34 dd dc 37 a6 eb 44 df 33 40 e0 64 38 84 18 8d 83 64 d2 c1 64 5a 9e cf 85 54 7a a8 56 23 58 6c 60 bb 35 78 bd 97 70 58 40 26 3f ce e7 82 5a 9d 68 b7 35 f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 7f 21 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a<<gLNF|BtOMJ>iP@nICv@pG~OEzK=hDx<f?lHMAr>kQ!,<R %@YJ(kU+47D3@d8ddZTzV#Xl`5xpX@&?Zh5|N~!;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.449797185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC648OUTGET /images/bg-navigator-li.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "114-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 276
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC276INData Raw: 47 49 46 38 39 61 02 00 1b 00 d5 00 00 3d 6a 95 4f 78 a0 74 9d ba 3c 6b 95 3f 72 9a 3d 6e 97 4d 8c af 3e 6f 98 70 9e bb 45 7b a2 4b 8a ac 3d 6d 97 5c 85 a9 4a 86 aa 3d 68 95 3c 6b 96 57 80 a5 57 94 b4 73 9b b9 51 93 b4 3f 6a 96 48 82 a7 4e 8f b2 74 9f bc 43 79 9f 73 9f bc 63 8b ae 40 74 9b 6c 9c ba 67 9a b9 41 76 9d 5a 96 b5 70 98 b6 5e 97 b7 50 91 b2 3c 67 94 74 9e bb 3e 70 98 68 90 b1 63 98 b8 43 6d 98 53 94 b5 46 7f a4 6c 94 b4 48 73 9c 3d 6c 96 3d 69 95 3d 68 94 52 93 b4 3c 66 93 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 02 00 1b 00 00 06 31 c0 58 ec 35 a2 38 50 2f 96 2b e0 82 00 18 03 cd c3 d4 5a 2d 40 05 c9 41 50 22 11 2e 9b 8c
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a=jOxt<k?r=nM>opE{K=m\J=h<kWWsQ?jHNtCysc@tlgAvZp^P<gt>phcCmSFlHs=l=i=hR<f!,1X58P/+Z-@AP".


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.449798185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC747OUTGET /cgi-bin/acce3?USER=ferraribilance&L=0&IN=0&D0=0&D1=1&A0=0&GESTA=1&GR0=2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: CONFRONTO=; SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:47 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: sab, 20 apr 2024 01:05:47 GTM
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC6208INData Raw: 31 38 33 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 91 00 00 00 eb 08 06 00 00 00 31 0d cd 45 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 00 48 00 00 00 48 00 46 c9 6b 3e 00 00 17 d8 49 44 41 54 78 da ed dd db 77 54 e5 19 c0 61 6d 7b d3 ab 5e b4 7f 40 db bb f6 ba ed 5a bd 68 ef 7b d3 d3 72 a9 ad ad e7 03 28 28 c8 29 40 4c 08 90 54 0b 15 c4 63 95 0a 0a 2a 20 a8 88 78 56 04 c4 a2 81 20 04 04 04 24 80 51 2b 02 8a 9c 41 bf e6 db 5d 49 93 61 66 32 33 7b 27 4e 92 e7 59 eb 5d 81 8c d9 ee 4c e6 db f3 9b 3d 33 e4 82 00 00 c0 a0 b7 78 f9 c6 70 cf 43 cf 85 f9 4f ac 29 7b a6 34 3e 14 c6 d4 cc 08 8b 96 be 11 ee 7f 68 59 b2 bd 0b 5c a5 00 00 22 52 44 02 00 20 22 01 00 10 91 00 00 88 48 00 00 44 24 00 00 22
                                                                                                                                                                                                                                                                                          Data Ascii: 1838PNGIHDR1EbKGDpHYsHHFk>IDATxwTam{^@Zh{r(()@LTc* xV $Q+A]Iaf23{'NY]L=3xpCO){4>hY\"RD "HD$"
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.449800185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC645OUTGET /images/bg-copyright.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:06 GMT
                                                                                                                                                                                                                                                                                          etag: "3f-45b7e91257280"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 63
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC63INData Raw: 47 49 46 38 39 61 44 02 01 00 80 00 00 e9 e9 e9 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 44 02 01 00 00 02 16 84 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 57 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aD!,DHW;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.449801185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC396OUTGET /php/images/logo-shinystat.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "ace-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2766
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2766INData Raw: 47 49 46 38 39 61 3d 01 53 00 e6 00 00 e4 36 2b fc dd 3d fb c3 3a f4 a5 36 fc d0 3c ef 88 39 f6 b3 38 81 ae c1 c2 c3 c3 43 86 a2 c0 d7 e0 49 4b 4b ce 97 8d 85 87 87 fc e2 58 fd ee d0 fd ef df fb ca 54 f5 b3 5a c1 33 23 fe f4 bd e1 c9 59 ea 63 3f fd d7 5b fd ea cc c5 93 25 ec dc c9 f9 c4 69 c4 80 2c ca a2 2d fe f1 cb fc ea e0 e0 eb ef d1 d2 d2 eb d3 cc f3 a2 71 cf 6c 37 e1 e1 e1 ef f5 f7 67 69 69 14 68 8b f0 f0 f0 f2 e3 cc 53 91 aa d7 9a 35 a4 a5 a5 1b 1e 1e 2a 2d 2d f1 95 74 f9 d4 c1 fe ea ab e4 d0 96 33 7c 9a e2 c9 92 3a 3c 3c 77 78 78 94 96 96 62 9b b2 d6 a7 99 d9 b9 93 e5 c8 99 eb db 90 fe f7 d3 72 a5 b9 e4 99 33 23 72 93 f0 c5 38 d3 34 27 ee b7 35 f2 99 5e ec ab 37 b0 cc d8 df 7a 38 f3 d4 36 91 b8 c9 58 5a 5a d0 e1 e8 a1 c2 d0 b3 b4 b4 fe f4 ef fe f9
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a=S6+=:6<98CIKKXTZ3#Yc?[%i,-ql7giihS5*--t3|:<<wxxbr3#r84'5^7z86XZZ


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.449802185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC393OUTGET /images/partnerstop/waa.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 06 Mar 2012 14:52:04 GMT
                                                                                                                                                                                                                                                                                          etag: "575-4ba942fa34d00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1397
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC1397INData Raw: 47 49 46 38 39 61 14 00 24 00 f7 00 00 e8 b4 a7 f1 d1 ca da 8a 74 b9 1d 01 d6 78 63 c2 2e 1a fc f8 f5 c9 51 39 e0 9b 8a ed c3 ba e1 9f 8e c3 3e 28 f5 db d3 ff fc fb fb ff fe bd 26 11 d9 84 72 bc 2c 10 ca 4c 36 b9 1e 05 d1 75 62 fd fe fb d2 70 5d b9 1f 0a b6 1a 02 ea c0 b5 cb 55 3c da 8d 79 d2 71 5b be 2a 13 fd fd fe fb f4 f1 ea b7 ae be 2c 0f f9 e9 e4 f7 e3 de cf 69 51 bf 31 1b ef d1 c6 ba 23 0d d2 6e 5d d3 6d 59 bd 2e 16 be 30 18 e7 b5 ac c0 31 1e d4 6f 58 cd 5e 49 d1 6e 56 be 30 14 c9 59 42 e3 a6 9a cd 63 4c bd 28 0e df 9a 85 f9 ed e8 b5 0d 00 dd 91 7c f5 e1 d9 bd 20 04 b6 12 00 c5 41 27 c4 3c 26 bf 32 1a be 32 1d d4 7a 63 be 32 19 cb 55 44 bd 2e 19 ba 19 02 bc 28 12 bb 29 0e bc 2a 15 c2 3b 23 d1 66 52 bd 1f 09 bd 33 1b be 2b 17 bb 27 0e bd 23 09 ba 22
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a$txc.Q9>(&r,L6ubp]U<yq[*,iQ1#n]mY.01oX^InV0YBcL(| A'<&22zc2UD.()*;#fR3+'#"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.449799185.206.86.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:47 UTC641OUTGET /cgi-bin/getcod.cgi?USER=statprova&SSDOM=shinystat.com&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codicebusiness.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          cache-control: max-age=30
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: application/x-javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC4106INData Raw: 31 30 30 32 0d 0a 3c 21 2d 2d 0a 66 75 6e 63 74 69 6f 6e 20 5f 73 73 50 72 65 28 29 20 7b 20 69 66 20 28 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 27 70 72 65 72 65 6e 64 65 72 27 29 20 7c 7c 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 27 70 72 65 72 65 6e 64 65 72 27 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 5b 30
                                                                                                                                                                                                                                                                                          Data Ascii: 1002...function _ssPre() { if ((typeof document.webkitVisibilityState!='undefined' && document.webkitVisibilityState=='prerender') || (typeof document.visibilityState!='undefined' && (document.visibilityState=='prerender' || document.visibilityState[0
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2903INData Raw: 42 35 30 0d 0a 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 61 72 67 76 2e 6c 65 6e 67 74 68 20 26 26 20 69 3c 5f 63 76 70 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 69 66 20 28 61 72 67 76 5b 69 5d 29 20 5f 70 61 72 5f 2b 3d 22 26 22 2b 5f 63 76 70 5b 69 5d 2b 73 73 65 43 28 61 72 67 76 5b 69 5d 29 3b 7d 5f 70 61 72 5f 2b 3d 22 26 43 5f 49 58 50 52 3d 22 2b 5f 69 64 78 63 41 55 5a 59 54 48 3b 5f 73 73 63 41 55 5a 59 54 48 5b 5f 69 64 78 63 41 55 5a 59 54 48 2b 2b 5d 20 3d 20 5f 70 61 72 5f 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 73 50 52 4f 44 6e 6d 28 29 20 7b 76 61 72 20 61 72 67 76 20 3d 20 73 73 50 52 4f 44 6e 6d 2e 61 72 67 75 6d 65 6e 74 73 3b 73 73 50 52 4f 44 28 61 72 67 76 5b 30 5d 2c 20 61 72 67 76 5b 31 5d 2c 20 30 2c 20 61 72 67 76
                                                                                                                                                                                                                                                                                          Data Ascii: B50r (var i = 0; i < argv.length && i<_cvp.length; i++) {if (argv[i]) _par_+="&"+_cvp[i]+sseC(argv[i]);}_par_+="&C_IXPR="+_idxcAUZYTH;_sscAUZYTH[_idxcAUZYTH++] = _par_;}function ssPRODnm() {var argv = ssPRODnm.arguments;ssPROD(argv[0], argv[1], 0, argv
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2903INData Raw: 42 35 30 0d 0a 66 66 73 65 74 5f 29 29 3b 20 69 66 28 5f 6f 72 74 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 3d 3d 5f 6f 74 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 29 7b 5f 66 5f 2b 2b 3b 7d 65 6c 73 65 7b 5f 66 5f 3d 31 3b 5f 74 66 5f 3d 75 64 28 29 3b 7d 7d 5f 74 5f 3d 63 61 5b 30 5d 3b 5f 70 74 5f 3d 63 61 5b 31 5d 3b 5f 62 75 5f 3d 63 61 5b 34 5d 3b 69 66 20 28 63 61 5b 35 5d 29 20 63 61 6e 3d 63 61 5b 35 5d 3b 7d 69 66 20 28 75 70 74 29 20 7b 69 66 20 28 5f 70 61 67 75 55 5a 59 54 48 2e 6c 65 6e 67 74 68 3e 31 29 20 7b 5f 70 74 5f 3d 5f 70 61 67 75 55 5a 59 54 48 2e 73 75 62 73 74 72 69 6e 67 28 34 29 3b 7d 65 6c 73 65 7b 5f 70 74 5f 3d 22 22 2b 73 73 65 43 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 7d 20 5f 74 5f 3d 75 70
                                                                                                                                                                                                                                                                                          Data Ascii: B50ffset_)); if(_ort.getUTCMonth()==_ot.getUTCMonth()){_f_++;}else{_f_=1;_tf_=ud();}}_t_=ca[0];_pt_=ca[1];_bu_=ca[4];if (ca[5]) can=ca[5];}if (upt) {if (_paguUZYTH.length>1) {_pt_=_paguUZYTH.substring(4);}else{_pt_=""+sseC(window.location.href);} _t_=up
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC5800INData Raw: 31 36 41 30 0d 0a 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 5f 6f 74 2e 73 65 74 54 69 6d 65 28 70 61 72 73 65 49 6e 74 28 61 75 78 5b 30 5d 2c 31 30 29 2b 28 31 30 30 30 2a 73 73 6f 66 66 73 65 74 5f 29 29 3b 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 30 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 5f 6f 72 74 2e 67 65 74 55 54 43 44 61 74 65 28 29 3d 3d 5f 6f 74 2e 67 65 74 55 54 43 44 61 74 65 28 29 29 26 26 28 5f 6f 72 74 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 3d 3d 5f 6f 74 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 29 26 26 28 5f 6f 72 74 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3d 3d 5f 6f 74 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 29 29
                                                                                                                                                                                                                                                                                          Data Ascii: 16A0ew Date(); _ot.setTime(parseInt(aux[0],10)+(1000*ssoffset_)); switch (t) { case 0: if ((_ort.getUTCDate()==_ot.getUTCDate())&&(_ort.getUTCMonth()==_ot.getUTCMonth())&&(_ort.getUTCFullYear()==_ot.getUTCFullYear()))
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2903INData Raw: 42 35 30 0d 0a 2c 22 43 5f 44 41 54 50 3d 22 2c 22 43 5f 52 45 46 3d 22 2c 22 43 5f 49 44 43 4f 3d 22 2c 22 43 5f 50 56 43 4f 3d 22 2c 22 43 5f 44 41 54 56 3d 22 2c 22 43 5f 50 41 47 3d 22 2c 22 43 5f 50 41 47 50 3d 22 29 3b 73 73 69 64 55 5a 59 54 48 5f 3d 22 26 53 53 49 44 3d 22 3b 70 61 72 5f 3d 22 26 50 41 47 3d 4e 56 2d 2d 4e 56 2d 56 69 65 77 46 72 65 65 2d 47 65 73 74 2d 49 6e 64 75 73 74 72 69 61 25 32 30 25 32 36 25 32 30 41 72 74 69 67 69 61 6e 61 74 6f 2f 41 6c 74 72 6f 22 3b 0a 76 61 72 20 5f 73 73 63 41 55 5a 59 54 48 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 76 61 72 20 5f 69 64 78 63 41 55 5a 59 54 48 3d 30 3b 0a 74 62 72 6f 5f 3d 6f 5f 2e 67 65 74 54 69 6d 65 28 29 3b 6f 5f 2e 73 65 74 54 69 6d 65 28 31 30 30 30 2a 31 37 31 33 35 36 37 39
                                                                                                                                                                                                                                                                                          Data Ascii: B50,"C_DATP=","C_REF=","C_IDCO=","C_PVCO=","C_DATV=","C_PAG=","C_PAGP=");ssidUZYTH_="&SSID=";par_="&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro";var _sscAUZYTH= new Array();var _idxcAUZYTH=0;tbro_=o_.getTime();o_.setTime(1000*17135679
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC8696INData Raw: 32 31 46 30 0d 0a 65 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 22 3b 0a 09 09 76 61 72 20 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 64 2e 73 65 74 54 69 6d 65 28 64 2e 67 65 74 54 69 6d 65 28 29 2b 31 30 30 30 2a 65 78 70 69 72 65 29 3b 0a 09 09 76 61 72 20 65 78 70 69 72 65 73 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 0a 09 09 76 61 72 20 64 6f 6d 61 69 6e 73 3d 22 22 3b 0a 09 09 69 66 20 28 74 79 70 65 6f 66 28 64 6f 6d 61 69 6e 29 3d 3d 3d 22 73 74 72 69 6e 67 22 20 26 26 20 64 6f 6d 61 69 6e 21 3d 3d 22 22 29 0a 09 09 09 64 6f 6d 61 69 6e 73 3d 22 20 64 6f 6d 61 69 6e 3d 22 2b 64 6f 6d 61 69 6e 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                          Data Ascii: 21F0e;SameSite=None;";var d=new Date();d.setTime(d.getTime()+1000*expire);var expires="; expires="+d.toUTCString();var domains="";if (typeof(domain)==="string" && domain!=="")domains=" domain="+domain;document.cookie=name+"="+value
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC2122INData Raw: 38 33 45 0d 0a 73 2e 73 75 62 73 74 72 69 6e 67 28 35 29 29 3e 31 38 30 30 30 30 30 20 7c 7c 20 65 76 61 6c 28 76 69 73 2e 73 75 62 73 74 72 69 6e 67 28 35 29 29 3d 3d 2d 31 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 74 21 3d 22 22 29 20 7b 09 09 09 09 2f 2f 20 76 69 73 69 74 61 3f 0a 09 09 66 6c 67 3d 22 2c 46 3d 22 3b 0a 09 09 69 66 20 28 6e 75 74 21 3d 22 22 29 09 09 09 2f 2f 20 6e 75 6f 76 6f 20 61 73 73 6f 6c 75 74 6f 0a 09 09 09 66 6c 67 2b 3d 22 61 22 3b 0a 09 09 69 66 20 28 71 73 2e 69 6e 64 65 78 4f 66 28 22 26 46 56 3d 31 26 22 29 3e 2d 31 29 09 2f 2f 20 6d 65 6e 73 69 6c 65 0a 09 09 09 66 6c 67 2b 3d 22 6d 22 3b 0a 09 09 69 66 20 28 75 73 29 09 09 09 09 2f 2f 20 73 65 74 74 69 6d 61 6e 61 6c 65 0a 09 09 09 66 6c 67 2b 3d 22 73 22
                                                                                                                                                                                                                                                                                          Data Ascii: 83Es.substring(5))>1800000 || eval(vis.substring(5))==-1) || nut!="") {// visita?flg=",F=";if (nut!="")// nuovo assolutoflg+="a";if (qs.indexOf("&FV=1&")>-1)// mensileflg+="m";if (us)// settimanaleflg+="s"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.449803185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC649OUTGET /images/bg-showdata-free.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:07 GMT
                                                                                                                                                                                                                                                                                          etag: "1af-45b7e9134b4c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 431
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC431INData Raw: 47 49 46 38 39 61 0d 00 64 00 d5 00 00 ff 7d 11 ff 91 27 ff a9 40 ff 8a 1f ff 7e 12 ff a7 3e ff 86 1a ff a2 38 ff 84 19 ff 8c 21 ff a3 3a ff a5 3b ff 7f 13 ff 8f 25 ff 87 1c ff 9d 33 ff a0 37 ff 95 2a ff a8 3f ff a6 3d ff 9c 32 ff 9f 35 ff 89 1e ff 97 2c ff 80 14 ff 7c 10 ff 93 29 ff 81 16 ff 83 17 ff 98 2e ff 9a 30 ff 8e 23 ff 7b 0f ff aa 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 0d 00 64 00 00 06 cc 40 90 70 48 1c 66 8e c8 24 12 c0 6c 3a 9b 84 a8 74 2a 65 58 af d8 2b 66 cb ed 72 37 e0 b0
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ad}'@~>8!:;%37*?=25,|).0#{A!,d@pHf$l:t*eX+fr7


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.449804185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC655OUTGET /images/bg-intestazione-grigia.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:06 GMT
                                                                                                                                                                                                                                                                                          etag: "11c-45b7e91257280"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 284
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC284INData Raw: 47 49 46 38 39 61 11 00 64 00 c4 00 00 e6 e6 e6 d8 d8 d8 e5 e5 e5 e2 e2 e2 d7 d7 d7 da da da dc dc dc db db db e3 e3 e3 e4 e4 e4 df df df d6 d6 d6 dd dd dd d9 d9 d9 de de de e1 e1 e1 e0 e0 e0 e7 e7 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 11 00 64 00 00 05 99 e0 22 8e 64 29 12 68 aa ae 6c cb 06 70 2c cf 74 4d 37 78 ae ef 78 e1 ff c0 a0 ef 40 14 0a 89 86 24 71 c9 6c 26 9f d0 e8 93 41 ad 5a af 54 87 76 cb ed 6a 15 e0 b0 78 0c 86 98 cf e8 b4 f9 c1 6e bb df ec 81 7c 4e af db ef 76 84 7e cf ef eb 13 80 81 82 83 80 02 86 87 88 89 8a 8b 8a 00 8e 8f 90 91 92 93 92 11 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ad!,d"d)hlp,tM7xx@$ql&AZTvjxn|Nv~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          29192.168.2.449805185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC650OUTGET /images/logo-free-lettera.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/css/screen_cgi.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:27 GMT
                                                                                                                                                                                                                                                                                          etag: "2bc-45b7e9265e1c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 700
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC700INData Raw: 47 49 46 38 39 61 19 00 19 00 e6 68 00 ff 94 00 ff b7 50 ff b9 55 ff b9 54 ff ba 56 ff 93 00 ff e3 bc ff ba 57 ff 8e 00 ff b4 48 ff 8f 00 ff 92 00 ff b7 51 ff b5 4c ff b6 4d ff a8 2c ff b8 51 ff c4 70 ff b4 4a ff c7 76 ff 94 07 ff b9 56 ff 95 04 ff be 61 ff e1 b7 ff b2 49 ff b3 47 ff a9 2f ff ca 7f ff c5 73 ff ff fe ff 95 03 ff 9b 0e ff c7 77 ff b5 4b ff b8 54 ff a8 2a ff ba 58 ff b7 52 ff f7 eb ff ce 87 ff 99 10 ff 94 08 ff ab 3a ff 99 07 ff a6 27 ff af 3e ff b4 49 ff dc a9 ff 9c 0e ff d5 9a ff 97 04 ff a2 1e ff a0 1f ff 9e 14 ff fb f4 ff f8 ed ff 98 06 ff 96 03 ff 96 01 ff e5 bf ff 91 00 ff c3 6d ff fa f2 ff c7 79 ff ac 34 ff b3 4b ff c6 74 ff cf 8a ff aa 31 ff d9 a3 ff 8e 06 ff 99 08 ff a3 20 ff c4 6e ff c1 6a ff b9 57 ff a4 2d ff f9 ef ff 94 06 ff e2
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ahPUTVWHQLM,QpJvVaIG/swKT*XR:'>Imy4Kt1 njW-


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          30192.168.2.449806185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC679OUTGET /img/stella0.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 30 Oct 2008 12:03:19 GMT
                                                                                                                                                                                                                                                                                          etag: "14f-45a7744386fc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 335
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC335INData Raw: 47 49 46 38 39 61 0e 00 0e 00 d5 39 00 91 91 91 d1 d1 d1 84 84 84 87 87 87 ba ba ba d5 d5 d5 80 80 80 e6 e6 e6 9b 9b 9b a5 a5 a5 ce ce ce e3 e3 e3 ee ee ee d2 d2 d2 b2 b2 b2 c5 c5 c5 db db db 8b 8b 8b be be be f7 f7 f7 cb cb cb f3 f3 f3 c8 c8 c8 a9 a9 a9 b8 b8 b8 81 81 81 ad ad ad 7c 7c 7c 97 97 97 b1 b1 b1 92 92 92 da da da cc cc cc cd cd cd df df df f0 f0 f0 e7 e7 e7 a2 a2 a2 b0 b0 b0 b3 b3 b3 a0 a0 a0 a8 a8 a8 7e 7e 7e 98 98 98 e1 e1 e1 8e 8e 8e cf cf cf bb bb bb c3 c3 c3 b7 b7 b7 bc bc bc 9f 9f 9f 9a 9a 9a ae ae ae d3 d3 d3 c1 c1 c1 85 85 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 39 00 2c 00 00 00 00 0e 00 0e 00 00 06 6c c0 9c 70 f8 28 0c 8f c8 98 09 c9 0c 8c 14 24 e6 91 30 61 bc 90 0b 9b 02 74 83 1d 0e 35 4a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a9|||~~~!9,lp($0at5J


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          31192.168.2.449807185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC400OUTGET /images/statistiche/bg-waiting.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Feb 2009 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "447-46398faef2cc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1095
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC1095INData Raw: 47 49 46 38 39 61 5f 01 64 00 b3 0f 00 f4 f7 fa b9 cb e0 d6 e0 ed 7a 9c c2 c6 d5 e5 6d 92 bd 95 b0 cf 2f 64 a1 87 a6 c9 59 84 b4 a3 bb d6 47 77 ad 4a 79 af e8 ee f5 ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 0f 00 2c 00 00 00 00 5f 01 64 00 00 04 ff f0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 8d 31 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f 3e 10 74 4a ad 5a af d8 ac 76 8b ed 70 bf e0 b0 78 4c 2e 37 35 bb 80 c0 c1 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 80 81 82 83 6e 02 01 3b 37 38 05 6b 84 8d 8e 8f 90 91 92 93 94 95 8d 02 05 39 17 39 08 96 9e 9f a0 a1 a2 a3 a4 7f 08 9a 15 38 09 a5 ac ad ae af b0 b1 74 09 38 a9 38 01 b2 b9 ba bb bc bd 7c 87 b5
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a_dzm/dYGwJy!NETSCAPE2.0!,_dI8`(dihlp,t1x|pH,rl:>tJZvpxL.75n|N~n;78k998t88|


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          32192.168.2.449808185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC390OUTGET /images/bg-navigator.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "d5-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 213
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC213INData Raw: 47 49 46 38 39 61 05 00 3c 00 c4 00 00 3c 67 94 4c 88 ac 4e 8e b0 46 7c a3 42 74 9d 4f 91 b3 4d 8a ae 4a 84 a9 3e 69 95 50 92 b3 40 6e 99 49 82 a8 43 76 9f 40 70 9a 47 7e a5 4f 8f b1 45 7a a2 4b 86 ab 3d 68 95 44 78 a0 3c 66 93 3f 6c 98 48 80 a6 4d 8c af 41 72 9c 3e 6b 97 51 93 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 05 00 3c 00 00 05 52 20 25 8a 40 59 4a 28 8a ac 6b e6 ba 55 1c 2b 34 dd dc 37 a6 eb 44 df 33 40 e0 64 38 84 18 8d 83 64 d2 c1 64 5a 9e cf 85 54 7a a8 56 23 58 6c 60 bb 35 78 bd 97 70 58 40 26 3f ce e7 82 5a 9d 68 b7 35 f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 7f 21 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a<<gLNF|BtOMJ>iP@nICv@pG~OEzK=hDx<f?lHMAr>kQ!,<R %@YJ(kU+47D3@d8ddZTzV#Xl`5xpX@&?Zh5|N~!;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          33192.168.2.449809185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC393OUTGET /images/bg-navigator-li.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:57:48 GMT
                                                                                                                                                                                                                                                                                          etag: "114-4aeb34fcc2300"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 276
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC276INData Raw: 47 49 46 38 39 61 02 00 1b 00 d5 00 00 3d 6a 95 4f 78 a0 74 9d ba 3c 6b 95 3f 72 9a 3d 6e 97 4d 8c af 3e 6f 98 70 9e bb 45 7b a2 4b 8a ac 3d 6d 97 5c 85 a9 4a 86 aa 3d 68 95 3c 6b 96 57 80 a5 57 94 b4 73 9b b9 51 93 b4 3f 6a 96 48 82 a7 4e 8f b2 74 9f bc 43 79 9f 73 9f bc 63 8b ae 40 74 9b 6c 9c ba 67 9a b9 41 76 9d 5a 96 b5 70 98 b6 5e 97 b7 50 91 b2 3c 67 94 74 9e bb 3e 70 98 68 90 b1 63 98 b8 43 6d 98 53 94 b5 46 7f a4 6c 94 b4 48 73 9c 3d 6c 96 3d 69 95 3d 68 94 52 93 b4 3c 66 93 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 02 00 1b 00 00 06 31 c0 58 ec 35 a2 38 50 2f 96 2b e0 82 00 18 03 cd c3 d4 5a 2d 40 05 c9 41 50 22 11 2e 9b 8c
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a=jOxt<k?r=nM>opE{K=m\J=h<kWWsQ?jHNtCysc@tlgAvZp^P<gt>phcCmSFlHs=l=i=hR<f!,1X58P/+Z-@AP".


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          34192.168.2.449810185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC698OUTGET /images/it/btn-new-account-free.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:48 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "9e9-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2537
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC2537INData Raw: 47 49 46 38 39 61 d2 00 48 00 c4 00 00 ff ec d9 fe c6 8b b8 b8 b8 ff 95 01 fa 8f 24 fd b3 66 ff d3 a6 ff b8 53 ea ea ea dc dc dc aa aa aa cb cb cb fa a1 44 fc fc fc ff f5 ea f4 f4 f4 ff ab 52 ed 99 40 fc b3 4d ff a9 2f d9 8c 3b fe bd 77 ff f9 f3 ff df bd d7 98 57 f8 87 13 ff 9e 1a cb a7 82 f2 9e 43 ff ff ff f9 7e 02 ff a5 46 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 05 ff 60 27 8a 4d 00 7d 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae 42 41 33 fe a2 8b 6e 48 2c 1a 8f c8 a4 ec 02 14 15 94 d0 a8 74 4a cd 15 80 a7 aa 76 cb ed 16 21 a3 80 77 4c 2e 9b 3f 81 8e 85 71 6e bb df 46 86 a5 02 af db ef 30 3a 7e cf b7 69 06 80 81 82 83 84 1a 31 6c 35 10 59 29 8a 30 8d 3b 8b 2e 8f 8c 94 2b 91 7d 64 7f 84 9b 9c 03 86 2e 88 32 06 00 16 22 27 10 17 a5 1d 00 4f 2a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aH$fSDR@M/;wWC~F!,H`'M}hlp,tmxBA3nH,tJv!wL.?qnF0:~i1l5Y)0;.+}d.2"'O*


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          35192.168.2.449811185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC678OUTGET /img/frgiu2.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Jan 2009 15:50:12 GMT
                                                                                                                                                                                                                                                                                          etag: "cc-461a10b2d7500"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 204
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC204INData Raw: 47 49 46 38 39 61 10 00 0c 00 84 11 00 eb b7 b8 d1 5d 5d c8 3c 3d e5 a4 a4 f6 de df ee c4 c5 f0 cc cc fb f2 f2 de 8a 8b e0 91 91 ca 43 43 e9 b2 b2 d7 70 71 f4 d8 d8 da 7d 7e e1 97 97 c4 2f 30 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 21 f9 04 01 00 00 1f 00 2c 00 00 00 00 10 00 0c 00 00 05 49 e0 27 8e 64 f9 35 43 41 98 22 51 0c cd f9 cc 40 73 1c 0d 30 3f b1 d8 ec c0 5d 6f 81 30 fc 82 b3 86 01 b1 f8 38 20 82 00 23 31 4b 30 02 02 88 63 f4 84 78 15 0a af 77 4b ea 8a c5 e4 92 19 cd 12 ad d3 ed 2e bc ed 9c 8b 42 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a]]<=CCpq}~/0!,I'd5CA"Q@s0?]o08 #1K0cxwK.B;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          36192.168.2.449812185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC390OUTGET /images/bg-copyright.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:06 GMT
                                                                                                                                                                                                                                                                                          etag: "3f-45b7e91257280"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 63
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC63INData Raw: 47 49 46 38 39 61 44 02 01 00 80 00 00 e9 e9 e9 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 44 02 01 00 00 02 16 84 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 57 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aD!,DHW;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          37192.168.2.449813185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:48 UTC450OUTGET /cgi-bin/acce3?USER=ferraribilance&L=0&IN=0&D0=0&D1=1&A0=0&GESTA=1&GR0=2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: CONFRONTO=; SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: sab, 20 apr 2024 01:05:49 GTM
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC6208INData Raw: 31 38 33 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 91 00 00 00 eb 08 06 00 00 00 31 0d cd 45 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 00 48 00 00 00 48 00 46 c9 6b 3e 00 00 17 d8 49 44 41 54 78 da ed dd db 77 54 e5 19 c0 61 6d 7b d3 ab 5e b4 7f 40 db bb f6 ba ed 5a bd 68 ef 7b d3 d3 72 a9 ad ad e7 03 28 28 c8 29 40 4c 08 90 54 0b 15 c4 63 95 0a 0a 2a 20 a8 88 78 56 04 c4 a2 81 20 04 04 04 24 80 51 2b 02 8a 9c 41 bf e6 db 5d 49 93 61 66 32 33 7b 27 4e 92 e7 59 eb 5d 81 8c d9 ee 4c e6 db f3 9b 3d 33 e4 82 00 00 c0 a0 b7 78 f9 c6 70 cf 43 cf 85 f9 4f ac 29 7b a6 34 3e 14 c6 d4 cc 08 8b 96 be 11 ee 7f 68 59 b2 bd 0b 5c a5 00 00 22 52 44 02 00 20 22 01 00 10 91 00 00 88 48 00 00 44 24 00 00 22
                                                                                                                                                                                                                                                                                          Data Ascii: 1838PNGIHDR1EbKGDpHYsHHFk>IDATxwTam{^@Zh{r(()@LTc* xV $Q+A]Iaf23{'NY]L=3xpCO){4>hY\"RD "HD$"
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          38192.168.2.449819185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1734OUTGET /cgi-bin/csa.cgi?USER=statuser&PAG=(ferraribilance)-NV-NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&&REFER=&COLOR=24&SIZE=1280&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4022 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s9.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          39192.168.2.449817185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1904OUTGET /cgi-bin/ma.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543&PV=1&DV=-456&RM=1477526851 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC141INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          40192.168.2.449821185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC698OUTGET /images/bacheca-pagina-aggiungi.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:04 GMT
                                                                                                                                                                                                                                                                                          etag: "239-45b7e9106ee00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 569
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC569INData Raw: 47 49 46 38 39 61 0e 00 10 00 e6 4b 00 f2 f2 f3 d2 d3 d4 f5 f5 f6 f9 dd 91 ce d0 d1 c4 c6 c7 f8 f8 f8 c7 c9 ca f5 cb 59 ca a0 2e cb cd ce ab 9d 78 b0 b0 b1 b3 b3 b3 9e 82 37 c5 c6 c7 ac ac ad ba ba ba 93 95 96 52 52 54 aa aa ab 8f 90 91 da cd a8 71 71 73 e0 e0 e0 b4 b4 b5 65 65 67 d7 d5 cc 6e 6e 70 d4 a6 2b 53 53 55 e1 b8 46 d8 bc 71 6e 6f 70 76 68 44 b9 b9 b9 b6 b6 b6 9b 9c 9d e4 c5 70 77 68 45 98 9a 9b a4 a6 a7 fc ee c8 7a 6c 48 c1 c3 c4 6f 70 72 85 86 87 b2 b3 b5 b0 94 47 d0 d0 d0 af af af bc bc bc a2 a3 a5 bd bd bd b7 b7 b7 b4 b4 b4 f4 c3 3e 96 97 98 cc be 98 91 92 93 af af b0 61 59 48 fb fb fb ad ad ae ef ef ef ec ec ed e9 e9 ea d5 d6 d7 e6 e6 e7 d8 da db e2 e3 e4 df e0 e1 dc dd de c0 c0 c0 f2 ba 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aKY.x7RRTqqseegnnp+SSUFqnopvhDpwhEzlHoprG>aYH"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          41192.168.2.449820185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC697OUTGET /images/it/btn-new-account-pro.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "bbe-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3006
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC3006INData Raw: 47 49 46 38 39 61 d2 00 48 00 d5 00 00 ff dc d7 ed 37 24 fc fc fc ff 5b 46 fb a2 97 eb 14 13 ea ea ea ed 28 15 f4 f4 f4 f1 5f 5f bd bd bd fc 94 88 ff e8 e5 fd 4e 39 dc dc dc ff ad a3 fc 66 53 cb cb cb e8 48 34 b3 b3 b3 d7 43 31 f1 63 63 fe c4 bd f8 4d 37 ff b9 b0 ea 07 07 e2 e2 e2 f1 4b 36 ff f3 f2 d2 d2 d2 fe d1 cc fb cb cb c3 c3 c3 a8 a8 a8 ef 3f 3f ff 8a 7b d9 5c 4d ee 57 55 ad ad ad e8 1f 06 ff 72 61 ff 3d 26 f3 70 70 e1 34 20 b7 96 92 fe 21 05 ee 4e 4b ab ab ab f2 75 66 fc e0 dd fe f0 ee ff 7e 6e f5 84 77 f8 b2 ab bf 7a 72 cc 67 5b f0 56 44 ce 87 7e d6 8c 83 fe 49 33 b9 b8 b8 ff ff ff ea 19 00 ff 4f 39 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 06 ff c0 9e 50 28 58 0c 76 bf a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 36 b9 1b 2c 04 c3 b0
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aH7$[F(__N9fSH4C1ccM7K6??{\MWUra=&pp4 !NKuf~nwzrg[VD~I3O9!,HP(Xvrl:tJZ6,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          42192.168.2.449822185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC679OUTGET /img/stellam.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 30 Oct 2008 12:03:01 GMT
                                                                                                                                                                                                                                                                                          etag: "21e-45a774325c740"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 542
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC542INData Raw: 47 49 46 38 39 61 0e 00 0e 00 e6 51 00 ff f1 00 ae ae ae 87 87 87 ff ec 52 ff e8 18 ff f9 9d d3 d3 d3 a5 a5 a5 fe cb 77 da da da d2 d2 d2 cf c3 aa ce ce ce ff f0 02 e3 e3 e3 ff f9 d6 e3 c4 81 ff ec 51 8b 8b 8b cd cd cd ff ed 04 84 84 84 ff f8 9a 97 97 97 fd da 9a f3 d2 5f fc d0 8e ff db 2d fd e7 c8 fc d1 85 ff c9 6d ff f7 98 ee ee ee f1 b7 44 fc dd aa f3 f3 f3 cc b1 54 eb c6 0c fc db a0 ff e9 1a ff fe 00 b0 b0 b0 bb bb bb cf cf cf ff e5 50 c8 c8 c8 b1 b1 b1 e7 e7 e7 9f 9f 9f f9 e8 b1 ff f9 00 9b 9b 9b 80 80 80 f7 e2 7b ff e2 5c fd de 36 a8 a8 a8 a2 a2 a2 ff fe c2 e1 cd 1f ee ed ed e1 e1 e1 e6 e6 e6 ff f8 9c be be be e2 df dd cb cb cb 7e 7e 7e ff e1 7e fb d7 a8 ba ba ba e6 ba 5b d1 d1 d1 ff ff e4 ff ff 00 db db db d5 d5 d5 8e 8e 8e c1 c1 c1 ff f3 78 85 85
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aQRwQ_-mDTP{\6~~~~[x


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          43192.168.2.449815185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1753OUTGET /cgi-bin/shinystat.cgi_pr?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s4.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC57INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          44192.168.2.449824185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1191OUTGET /images/bg-showdata-free.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:07 GMT
                                                                                                                                                                                                                                                                                          etag: "1af-45b7e9134b4c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 431
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC431INData Raw: 47 49 46 38 39 61 0d 00 64 00 d5 00 00 ff 7d 11 ff 91 27 ff a9 40 ff 8a 1f ff 7e 12 ff a7 3e ff 86 1a ff a2 38 ff 84 19 ff 8c 21 ff a3 3a ff a5 3b ff 7f 13 ff 8f 25 ff 87 1c ff 9d 33 ff a0 37 ff 95 2a ff a8 3f ff a6 3d ff 9c 32 ff 9f 35 ff 89 1e ff 97 2c ff 80 14 ff 7c 10 ff 93 29 ff 81 16 ff 83 17 ff 98 2e ff 9a 30 ff 8e 23 ff 7b 0f ff aa 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 0d 00 64 00 00 06 cc 40 90 70 48 1c 66 8e c8 24 12 c0 6c 3a 9b 84 a8 74 2a 65 58 af d8 2b 66 cb ed 72 37 e0 b0
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ad}'@~>8!:;%37*?=25,|).0#{A!,d@pHf$l:t*eX+fr7


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          45192.168.2.449825185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC697OUTGET /images/it/btn-new-account-biz.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "cb5-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3253
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC3253INData Raw: 47 49 46 38 39 61 d2 00 48 00 d5 00 00 48 89 dd a4 c4 ee ea ea ea bd bd bd fc fc fc f4 f4 f4 75 9a c8 85 ae e2 cb cb cb dc dc dc b0 cc f0 79 aa e7 2d 79 da b8 d1 f1 c8 dc f4 7c a2 d3 b3 b3 b3 89 b3 ea 81 a9 db 3e 83 dc ef f5 fc 54 92 e1 e2 e2 e2 d2 d2 d2 73 a6 e6 f2 f7 fd f7 fa fd 61 9a e3 c3 c3 c3 88 b2 e6 a8 a8 a8 6e a2 e4 f9 f9 f9 86 af e3 d0 e1 f6 e5 ee fa 99 bd eb 91 b8 ea e7 f0 fa 85 b1 e8 a9 c8 ef ad ad ad e0 eb f9 7c ab e7 96 bc ec dc e9 f9 d8 e6 f8 fb fd fe 6f 93 bf 77 a8 e6 9b a7 b5 f9 fb fe 92 b9 ec ab ab ab bf d6 f3 d8 e6 f7 79 a7 e2 ab ac ad 85 9d ba 92 aa c9 97 b1 d1 ff ff ff 3a 81 dc 89 b3 e8 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 06 ff c0 9e 50 f8 52 9c 0e 9d 9f 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 db 39 9c 14 af a1
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHHuy-y|>Tsan|owy:!,HPRrl:tJZv9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          46192.168.2.449826185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1197OUTGET /images/bg-intestazione-grigia.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:06 GMT
                                                                                                                                                                                                                                                                                          etag: "11c-45b7e91257280"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 284
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC284INData Raw: 47 49 46 38 39 61 11 00 64 00 c4 00 00 e6 e6 e6 d8 d8 d8 e5 e5 e5 e2 e2 e2 d7 d7 d7 da da da dc dc dc db db db e3 e3 e3 e4 e4 e4 df df df d6 d6 d6 dd dd dd d9 d9 d9 de de de e1 e1 e1 e0 e0 e0 e7 e7 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 11 00 64 00 00 05 99 e0 22 8e 64 29 12 68 aa ae 6c cb 06 70 2c cf 74 4d 37 78 ae ef 78 e1 ff c0 a0 ef 40 14 0a 89 86 24 71 c9 6c 26 9f d0 e8 93 41 ad 5a af 54 87 76 cb ed 6a 15 e0 b0 78 0c 86 98 cf e8 b4 f9 c1 6e bb df ec 81 7c 4e af db ef 76 84 7e cf ef eb 13 80 81 82 83 80 02 86 87 88 89 8a 8b 8a 00 8e 8f 90 91 92 93 92 11 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ad!,d"d)hlp,tM7xx@$ql&AZTvjxn|Nv~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          47192.168.2.449827185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1192OUTGET /images/logo-free-lettera.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:27 GMT
                                                                                                                                                                                                                                                                                          etag: "2bc-45b7e9265e1c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 700
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC700INData Raw: 47 49 46 38 39 61 19 00 19 00 e6 68 00 ff 94 00 ff b7 50 ff b9 55 ff b9 54 ff ba 56 ff 93 00 ff e3 bc ff ba 57 ff 8e 00 ff b4 48 ff 8f 00 ff 92 00 ff b7 51 ff b5 4c ff b6 4d ff a8 2c ff b8 51 ff c4 70 ff b4 4a ff c7 76 ff 94 07 ff b9 56 ff 95 04 ff be 61 ff e1 b7 ff b2 49 ff b3 47 ff a9 2f ff ca 7f ff c5 73 ff ff fe ff 95 03 ff 9b 0e ff c7 77 ff b5 4b ff b8 54 ff a8 2a ff ba 58 ff b7 52 ff f7 eb ff ce 87 ff 99 10 ff 94 08 ff ab 3a ff 99 07 ff a6 27 ff af 3e ff b4 49 ff dc a9 ff 9c 0e ff d5 9a ff 97 04 ff a2 1e ff a0 1f ff 9e 14 ff fb f4 ff f8 ed ff 98 06 ff 96 03 ff 96 01 ff e5 bf ff 91 00 ff c3 6d ff fa f2 ff c7 79 ff ac 34 ff b3 4b ff c6 74 ff cf 8a ff aa 31 ff d9 a3 ff 8e 06 ff 99 08 ff a3 20 ff c4 6e ff c1 6a ff b9 57 ff a4 2d ff f9 ef ff 94 06 ff e2
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89ahPUTVWHQLM,QpJvVaIG/swKT*XR:'>Imy4Kt1 njW-


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          48192.168.2.449828185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1179OUTGET /img/stella0.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 30 Oct 2008 12:03:19 GMT
                                                                                                                                                                                                                                                                                          etag: "14f-45a7744386fc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 335
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC335INData Raw: 47 49 46 38 39 61 0e 00 0e 00 d5 39 00 91 91 91 d1 d1 d1 84 84 84 87 87 87 ba ba ba d5 d5 d5 80 80 80 e6 e6 e6 9b 9b 9b a5 a5 a5 ce ce ce e3 e3 e3 ee ee ee d2 d2 d2 b2 b2 b2 c5 c5 c5 db db db 8b 8b 8b be be be f7 f7 f7 cb cb cb f3 f3 f3 c8 c8 c8 a9 a9 a9 b8 b8 b8 81 81 81 ad ad ad 7c 7c 7c 97 97 97 b1 b1 b1 92 92 92 da da da cc cc cc cd cd cd df df df f0 f0 f0 e7 e7 e7 a2 a2 a2 b0 b0 b0 b3 b3 b3 a0 a0 a0 a8 a8 a8 7e 7e 7e 98 98 98 e1 e1 e1 8e 8e 8e cf cf cf bb bb bb c3 c3 c3 b7 b7 b7 bc bc bc 9f 9f 9f 9a 9a 9a ae ae ae d3 d3 d3 c1 c1 c1 85 85 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 39 00 2c 00 00 00 00 0e 00 0e 00 00 06 6c c0 9c 70 f8 28 0c 8f c8 98 09 c9 0c 8c 14 24 e6 91 30 61 bc 90 0b 9b 02 74 83 1d 0e 35 4a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a9|||~~~!9,lp($0at5J


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          49192.168.2.449829185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC663OUTGET /images/partnerstop/iab.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:49 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:22 GMT
                                                                                                                                                                                                                                                                                          etag: "7bf-4aeb34aabe180"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1983
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1983INData Raw: 47 49 46 38 39 61 49 00 24 00 f7 00 00 26 22 21 8c a7 c6 fc fd fa 7a 78 77 fa fc f9 31 6a a3 98 99 98 f5 f5 f4 be bc ba 97 98 97 e9 e9 e6 a9 a6 a6 65 60 5f 15 12 11 92 94 91 3e 3b 3b 24 20 1e dd e7 ed f5 f9 f9 c4 c4 c1 54 53 52 e1 e1 df 17 56 97 eb ec ea 79 77 76 ec ed eb a2 a1 9e 28 25 25 bd bd bb c5 c5 c4 00 4d 98 fd ff fc f1 f2 ef c4 d6 e3 2d 2a 29 00 42 8c 7b 7b 78 6d 6f 6c 0a 4a 95 91 92 90 22 1e 1f fd fc fd 64 61 61 fb fb f8 4e 7e ae f3 f4 f2 45 42 43 e7 e8 e5 a1 a3 a0 96 97 95 b4 b1 b1 c1 bf bd 62 5e 5e 95 93 91 7e 7f 7d 18 14 14 36 33 33 20 1d 1c ad ad ab 94 af ca f2 f3 f1 22 1e 1d e3 e5 e2 5b 57 56 e1 e3 e0 e0 e2 df 0c 51 96 df df dd 98 98 96 7e 7b 7b 1a 17 17 5a 58 59 d3 d2 d1 5c 5a 5a 8d 8b 8a 00 3f 8d bb bb b8 3a 37 37 fd fe fb b3 b2 b2 f6 f7
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aI$&"!zxw1je`_>;;$ TSRVywv(%%M-*)B{{xmolJ"daaN~EBCb^^~}633 "[WVQ~{{ZXY\ZZ?:77


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          50192.168.2.449830185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC662OUTGET /images/partnerstop/fb.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:23 GMT
                                                                                                                                                                                                                                                                                          etag: "592-4aeb34abb23c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1426
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1426INData Raw: 47 49 46 38 39 61 23 00 24 00 f7 00 00 4a 72 cb ff ff fc 3d 62 b4 9e b1 d5 69 80 ba 56 76 c4 5c 7a c5 d1 d7 e4 ed f0 f9 29 4c 9b d5 dc ef 55 74 bd ce d2 dc de e1 ec 89 a2 d1 41 65 bd 57 7a c3 43 6a c9 85 9e d2 43 61 a4 68 86 cb da df ea 62 79 b5 3c 61 b1 8e a9 dc 4d 76 d4 5e 80 c3 7e 9d d6 5c 7c ca e9 ed f4 4b 6f c4 34 5a ab a1 b5 da 3b 66 ca 92 a7 d6 dd e5 ee fc fd fe 78 97 e2 3a 5e ac 34 5c bb 5f 76 ad cc d2 db 4c 6a ae 65 81 c2 69 89 c6 3d 64 c1 6b 8d ca ae c1 e3 d0 d6 e2 c7 d4 ea 3b 60 ae 3c 66 c6 ce da ec 3e 5e aa 83 a1 d8 80 a0 d7 3c 5d ac f6 f8 fb f0 f3 f8 3e 63 bd db e3 f2 7b 99 d2 3a 5c aa 43 63 ac 73 94 d0 cf d4 de 95 a9 d9 63 7d ba 67 87 c7 34 56 a6 45 65 ad f6 f7 fa f5 f6 fa 43 66 b1 7e 9d d3 3a 5d b0 d2 d7 e3 40 64 b8 cf d3 de 3b 60 b1 6b 8a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a#$Jr=biVv\z)LUtAeWzCjCahby<aMv^~\|Ko4Z;fx:^4\_vLjei=dk;`<f>^<]>c{:\Ccsc}g4VEeCf~:]@d;`k


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          51192.168.2.449831185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1198OUTGET /images/it/btn-new-account-free.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "9e9-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2537
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC2537INData Raw: 47 49 46 38 39 61 d2 00 48 00 c4 00 00 ff ec d9 fe c6 8b b8 b8 b8 ff 95 01 fa 8f 24 fd b3 66 ff d3 a6 ff b8 53 ea ea ea dc dc dc aa aa aa cb cb cb fa a1 44 fc fc fc ff f5 ea f4 f4 f4 ff ab 52 ed 99 40 fc b3 4d ff a9 2f d9 8c 3b fe bd 77 ff f9 f3 ff df bd d7 98 57 f8 87 13 ff 9e 1a cb a7 82 f2 9e 43 ff ff ff f9 7e 02 ff a5 46 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 05 ff 60 27 8a 4d 00 7d 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae 42 41 33 fe a2 8b 6e 48 2c 1a 8f c8 a4 ec 02 14 15 94 d0 a8 74 4a cd 15 80 a7 aa 76 cb ed 16 21 a3 80 77 4c 2e 9b 3f 81 8e 85 71 6e bb df 46 86 a5 02 af db ef 30 3a 7e cf b7 69 06 80 81 82 83 84 1a 31 6c 35 10 59 29 8a 30 8d 3b 8b 2e 8f 8c 94 2b 91 7d 64 7f 84 9b 9c 03 86 2e 88 32 06 00 16 22 27 10 17 a5 1d 00 4f 2a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aH$fSDR@M/;wWC~F!,H`'M}hlp,tmxBA3nH,tJv!wL.?qnF0:~i1l5Y)0;.+}d.2"'O*


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          52192.168.2.449832185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:49 UTC1178OUTGET /img/frgiu2.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Jan 2009 15:50:12 GMT
                                                                                                                                                                                                                                                                                          etag: "cc-461a10b2d7500"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 204
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC204INData Raw: 47 49 46 38 39 61 10 00 0c 00 84 11 00 eb b7 b8 d1 5d 5d c8 3c 3d e5 a4 a4 f6 de df ee c4 c5 f0 cc cc fb f2 f2 de 8a 8b e0 91 91 ca 43 43 e9 b2 b2 d7 70 71 f4 d8 d8 da 7d 7e e1 97 97 c4 2f 30 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 21 f9 04 01 00 00 1f 00 2c 00 00 00 00 10 00 0c 00 00 05 49 e0 27 8e 64 f9 35 43 41 98 22 51 0c cd f9 cc 40 73 1c 0d 30 3f b1 d8 ec c0 5d 6f 81 30 fc 82 b3 86 01 b1 f8 38 20 82 00 23 31 4b 30 02 02 88 63 f4 84 78 15 0a af 77 4b ea 8a c5 e4 92 19 cd 12 ad d3 ed 2e bc ed 9c 8b 42 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a]]<=CCpq}~/0!,I'd5CA"Q@s0?]o08 #1K0cxwK.B;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          53192.168.2.449833185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC662OUTGET /images/partnerstop/tw.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:23 GMT
                                                                                                                                                                                                                                                                                          etag: "56f-4aeb34abb23c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1391
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1391INData Raw: 47 49 46 38 39 61 20 00 24 00 f7 00 00 b7 f2 ff ad e4 f5 63 f4 ff 4b f9 ff 8e e3 fd a1 ee fe e8 f9 fa b9 ed ff a5 d4 e2 79 f2 fe ec e8 e6 b3 eb fe 82 e1 fe d6 f3 fd 8a dc f4 d1 f3 fd d3 de e1 fe fe fd 92 e4 ff f1 fb fe 75 db fe 6b d5 f5 ff f4 f4 be f1 fe 94 f2 fd dd e0 e1 b5 eb fe cd f3 ff c2 e0 e4 c2 f1 ff b2 e0 e5 c2 ef fe 7a d4 f1 7b df fe 9b e8 fe f0 eb e8 82 f1 fe 9e e6 ff fe f8 f6 bd ee ff b4 ed fe b6 ec ff cb f3 ff be df e5 ea fa fc f2 ee ed 6e da ff 85 e0 fd a1 e7 fd 69 f3 ff fd f5 f4 9f e5 fb 9a ed fc a1 e8 ff ed fa fc 8a e1 fe c4 f0 ff e0 e1 e1 ae ea fc ca e1 e7 96 ee fd 67 d3 f5 fc ff fd 77 dd ff df f7 ff f3 ed e9 b3 ed fe a6 e9 fd a2 e7 fd fd fc fb ef fa fc fa f4 f3 dd f8 ff ee ea e8 cf f3 fc ce f1 fb e1 e2 e1 db e0 e1 d9 df e1 a7 eb fd a7 e9
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a $cKyukz{nigw


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          54192.168.2.449834185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC662OUTGET /images/partnerstop/in.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:25 GMT
                                                                                                                                                                                                                                                                                          etag: "525-4aeb34ad9a840"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1317
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1317INData Raw: 47 49 46 38 39 61 1d 00 24 00 f7 00 00 3e 97 c2 16 81 b7 43 96 c1 00 6a ad 82 be da 65 ae d3 63 ac d2 5e aa d1 5b a5 ca 14 7f b8 09 76 b5 49 9b c4 48 9a c3 00 72 b1 00 6e b0 37 91 c2 00 61 a8 07 77 b4 da ea f4 c2 dd ed 00 66 ab 00 70 b0 00 65 aa 0a 79 b5 ed f5 fa 00 73 b2 af d3 e7 0b 79 b5 8a c0 dc 8e c1 dd 00 70 b1 1a 81 ba 00 6c ae 01 74 b2 b8 d8 e9 00 5d a6 89 c1 da fc fe fe eb f4 f9 4d 9b c3 ec f4 f9 00 72 b2 88 c2 dc 69 ac d2 83 bb d9 00 67 ab 47 9a c3 89 c2 da f9 fd fe c2 dd ec 37 94 be 00 6d af ed f5 f9 fc fd fd ac d1 e6 6a b0 d1 70 b4 d4 ec f5 f9 75 b4 d5 ad d2 e6 1b 82 ba 00 64 aa 60 aa cf 03 75 b2 05 79 ae 76 b2 d9 e9 f3 f8 74 b6 d6 61 ab d0 2e 90 bc 74 b3 d9 00 5c a5 a8 d0 e5 97 cb e3 02 75 b2 62 ab d1 70 b6 d8 33 92 bd ab d3 e3 fb fd fe 77 b8
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a$>Cjec^[vIHrn7awfpeysyplt]MrigG7mjpud`uyvta.t\ubp3w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          55192.168.2.449823185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1757OUTGET /cgi-bin/shinystat.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC596INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Location: https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria & Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8
                                                                                                                                                                                                                                                                                          Content-Length: 659
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC659INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 2e 6f 62 65 72 6f 6e 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 63 73 61 2e 63 67 69 3f 55 53 45 52 3d 73 74 61 74 70 72 6f 76 61 26 61 6d 70 3b 50 41 47 3d 4e 56 2d 2d 4e 56 2d 56 69 65 77 46 72 65 65 2d 47 65 73 74 2d 49 6e 64 75 73 74 72 69 61 20
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=statprova&amp;PAG=NV--NV-ViewFree-Gest-Industria


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          56192.168.2.449835185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1428OUTGET /css/print.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:50 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:48:58 GMT
                                                                                                                                                                                                                                                                                          etag: "b4c-4aeb33034fa80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 2892
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC2892INData Raw: 2f 2a 20 40 67 72 6f 75 70 20 74 61 67 73 20 2a 2f 0d 0a 62 6f 64 79 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 69 6d 65 73 2c 20 73 65 72 69 66 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 20 7b 0d 0a 0d 0a 7d 0d 0a 61 20 69 6d 67 2c 20 6d 61 70 20 7b 0d 0a 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 61 20 7b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 75 6c 20 7b 0d 0a 7d 0d 0a 6c 69 20 7b 0d 0a 7d 0d 0a 6f 6c 2e 61 6c 70 68 61 20 7b 0d 0a 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6c 6f 77 65
                                                                                                                                                                                                                                                                                          Data Ascii: /* @group tags */body {font-family: Times, serif;font-size: 12px;color: #000;}h1, h2, h3, h4, h5, h6, p {}a img, map {border:none;}a {text-decoration: none;color: inherit;}ul {}li {}ol.alpha {list-style-type: lowe


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          57192.168.2.449837185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1197OUTGET /images/it/btn-new-account-pro.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "bbe-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3006
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC3006INData Raw: 47 49 46 38 39 61 d2 00 48 00 d5 00 00 ff dc d7 ed 37 24 fc fc fc ff 5b 46 fb a2 97 eb 14 13 ea ea ea ed 28 15 f4 f4 f4 f1 5f 5f bd bd bd fc 94 88 ff e8 e5 fd 4e 39 dc dc dc ff ad a3 fc 66 53 cb cb cb e8 48 34 b3 b3 b3 d7 43 31 f1 63 63 fe c4 bd f8 4d 37 ff b9 b0 ea 07 07 e2 e2 e2 f1 4b 36 ff f3 f2 d2 d2 d2 fe d1 cc fb cb cb c3 c3 c3 a8 a8 a8 ef 3f 3f ff 8a 7b d9 5c 4d ee 57 55 ad ad ad e8 1f 06 ff 72 61 ff 3d 26 f3 70 70 e1 34 20 b7 96 92 fe 21 05 ee 4e 4b ab ab ab f2 75 66 fc e0 dd fe f0 ee ff 7e 6e f5 84 77 f8 b2 ab bf 7a 72 cc 67 5b f0 56 44 ce 87 7e d6 8c 83 fe 49 33 b9 b8 b8 ff ff ff ea 19 00 ff 4f 39 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 06 ff c0 9e 50 28 58 0c 76 bf a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 36 b9 1b 2c 04 c3 b0
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aH7$[F(__N9fSH4C1ccM7K6??{\MWUra=&pp4 !NKuf~nwzrg[VD~I3O9!,HP(Xvrl:tJZ6,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          58192.168.2.449836185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1198OUTGET /images/bacheca-pagina-aggiungi.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:04 GMT
                                                                                                                                                                                                                                                                                          etag: "239-45b7e9106ee00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 569
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC569INData Raw: 47 49 46 38 39 61 0e 00 10 00 e6 4b 00 f2 f2 f3 d2 d3 d4 f5 f5 f6 f9 dd 91 ce d0 d1 c4 c6 c7 f8 f8 f8 c7 c9 ca f5 cb 59 ca a0 2e cb cd ce ab 9d 78 b0 b0 b1 b3 b3 b3 9e 82 37 c5 c6 c7 ac ac ad ba ba ba 93 95 96 52 52 54 aa aa ab 8f 90 91 da cd a8 71 71 73 e0 e0 e0 b4 b4 b5 65 65 67 d7 d5 cc 6e 6e 70 d4 a6 2b 53 53 55 e1 b8 46 d8 bc 71 6e 6f 70 76 68 44 b9 b9 b9 b6 b6 b6 9b 9c 9d e4 c5 70 77 68 45 98 9a 9b a4 a6 a7 fc ee c8 7a 6c 48 c1 c3 c4 6f 70 72 85 86 87 b2 b3 b5 b0 94 47 d0 d0 d0 af af af bc bc bc a2 a3 a5 bd bd bd b7 b7 b7 b4 b4 b4 f4 c3 3e 96 97 98 cc be 98 91 92 93 af af b0 61 59 48 fb fb fb ad ad ae ef ef ef ec ec ed e9 e9 ea d5 d6 d7 e6 e6 e7 d8 da db e2 e3 e4 df e0 e1 dc dd de c0 c0 c0 f2 ba 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aKY.x7RRTqqseegnnp+SSUFqnopvhDpwhEzlHoprG>aYH"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          59192.168.2.449840185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1179OUTGET /img/stellam.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 30 Oct 2008 12:03:01 GMT
                                                                                                                                                                                                                                                                                          etag: "21e-45a774325c740"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 542
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC542INData Raw: 47 49 46 38 39 61 0e 00 0e 00 e6 51 00 ff f1 00 ae ae ae 87 87 87 ff ec 52 ff e8 18 ff f9 9d d3 d3 d3 a5 a5 a5 fe cb 77 da da da d2 d2 d2 cf c3 aa ce ce ce ff f0 02 e3 e3 e3 ff f9 d6 e3 c4 81 ff ec 51 8b 8b 8b cd cd cd ff ed 04 84 84 84 ff f8 9a 97 97 97 fd da 9a f3 d2 5f fc d0 8e ff db 2d fd e7 c8 fc d1 85 ff c9 6d ff f7 98 ee ee ee f1 b7 44 fc dd aa f3 f3 f3 cc b1 54 eb c6 0c fc db a0 ff e9 1a ff fe 00 b0 b0 b0 bb bb bb cf cf cf ff e5 50 c8 c8 c8 b1 b1 b1 e7 e7 e7 9f 9f 9f f9 e8 b1 ff f9 00 9b 9b 9b 80 80 80 f7 e2 7b ff e2 5c fd de 36 a8 a8 a8 a2 a2 a2 ff fe c2 e1 cd 1f ee ed ed e1 e1 e1 e6 e6 e6 ff f8 9c be be be e2 df dd cb cb cb 7e 7e 7e ff e1 7e fb d7 a8 ba ba ba e6 ba 5b d1 d1 d1 ff ff e4 ff ff 00 db db db d5 d5 d5 8e 8e 8e c1 c1 c1 ff f3 78 85 85
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aQRwQ_-mDTP{\6~~~~[x


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          60192.168.2.449839185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1197OUTGET /images/it/btn-new-account-biz.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jul 2009 09:32:10 GMT
                                                                                                                                                                                                                                                                                          etag: "cb5-46ecf58909a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3253
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC3253INData Raw: 47 49 46 38 39 61 d2 00 48 00 d5 00 00 48 89 dd a4 c4 ee ea ea ea bd bd bd fc fc fc f4 f4 f4 75 9a c8 85 ae e2 cb cb cb dc dc dc b0 cc f0 79 aa e7 2d 79 da b8 d1 f1 c8 dc f4 7c a2 d3 b3 b3 b3 89 b3 ea 81 a9 db 3e 83 dc ef f5 fc 54 92 e1 e2 e2 e2 d2 d2 d2 73 a6 e6 f2 f7 fd f7 fa fd 61 9a e3 c3 c3 c3 88 b2 e6 a8 a8 a8 6e a2 e4 f9 f9 f9 86 af e3 d0 e1 f6 e5 ee fa 99 bd eb 91 b8 ea e7 f0 fa 85 b1 e8 a9 c8 ef ad ad ad e0 eb f9 7c ab e7 96 bc ec dc e9 f9 d8 e6 f8 fb fd fe 6f 93 bf 77 a8 e6 9b a7 b5 f9 fb fe 92 b9 ec ab ab ab bf d6 f3 d8 e6 f7 79 a7 e2 ab ac ad 85 9d ba 92 aa c9 97 b1 d1 ff ff ff 3a 81 dc 89 b3 e8 21 f9 04 00 00 00 00 00 2c 00 00 00 00 d2 00 48 00 00 06 ff c0 9e 50 f8 52 9c 0e 9d 9f 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 db 39 9c 14 af a1
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHHuy-y|>Tsan|owy:!,HPRrl:tJZv9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          61192.168.2.449838185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1190OUTGET /images/partnerstop/iab.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:22 GMT
                                                                                                                                                                                                                                                                                          etag: "7bf-4aeb34aabe180"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1983
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1983INData Raw: 47 49 46 38 39 61 49 00 24 00 f7 00 00 26 22 21 8c a7 c6 fc fd fa 7a 78 77 fa fc f9 31 6a a3 98 99 98 f5 f5 f4 be bc ba 97 98 97 e9 e9 e6 a9 a6 a6 65 60 5f 15 12 11 92 94 91 3e 3b 3b 24 20 1e dd e7 ed f5 f9 f9 c4 c4 c1 54 53 52 e1 e1 df 17 56 97 eb ec ea 79 77 76 ec ed eb a2 a1 9e 28 25 25 bd bd bb c5 c5 c4 00 4d 98 fd ff fc f1 f2 ef c4 d6 e3 2d 2a 29 00 42 8c 7b 7b 78 6d 6f 6c 0a 4a 95 91 92 90 22 1e 1f fd fc fd 64 61 61 fb fb f8 4e 7e ae f3 f4 f2 45 42 43 e7 e8 e5 a1 a3 a0 96 97 95 b4 b1 b1 c1 bf bd 62 5e 5e 95 93 91 7e 7f 7d 18 14 14 36 33 33 20 1d 1c ad ad ab 94 af ca f2 f3 f1 22 1e 1d e3 e5 e2 5b 57 56 e1 e3 e0 e0 e2 df 0c 51 96 df df dd 98 98 96 7e 7b 7b 1a 17 17 5a 58 59 d3 d2 d1 5c 5a 5a 8d 8b 8a 00 3f 8d bb bb b8 3a 37 37 fd fe fb b3 b2 b2 f6 f7
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aI$&"!zxw1je`_>;;$ TSRVywv(%%M-*)B{{xmolJ"daaN~EBCb^^~}633 "[WVQ~{{ZXY\ZZ?:77


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          62192.168.2.449842185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:50 UTC1189OUTGET /images/partnerstop/fb.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:23 GMT
                                                                                                                                                                                                                                                                                          etag: "592-4aeb34abb23c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1426
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1426INData Raw: 47 49 46 38 39 61 23 00 24 00 f7 00 00 4a 72 cb ff ff fc 3d 62 b4 9e b1 d5 69 80 ba 56 76 c4 5c 7a c5 d1 d7 e4 ed f0 f9 29 4c 9b d5 dc ef 55 74 bd ce d2 dc de e1 ec 89 a2 d1 41 65 bd 57 7a c3 43 6a c9 85 9e d2 43 61 a4 68 86 cb da df ea 62 79 b5 3c 61 b1 8e a9 dc 4d 76 d4 5e 80 c3 7e 9d d6 5c 7c ca e9 ed f4 4b 6f c4 34 5a ab a1 b5 da 3b 66 ca 92 a7 d6 dd e5 ee fc fd fe 78 97 e2 3a 5e ac 34 5c bb 5f 76 ad cc d2 db 4c 6a ae 65 81 c2 69 89 c6 3d 64 c1 6b 8d ca ae c1 e3 d0 d6 e2 c7 d4 ea 3b 60 ae 3c 66 c6 ce da ec 3e 5e aa 83 a1 d8 80 a0 d7 3c 5d ac f6 f8 fb f0 f3 f8 3e 63 bd db e3 f2 7b 99 d2 3a 5c aa 43 63 ac 73 94 d0 cf d4 de 95 a9 d9 63 7d ba 67 87 c7 34 56 a6 45 65 ad f6 f7 fa f5 f6 fa 43 66 b1 7e 9d d3 3a 5d b0 d2 d7 e3 40 64 b8 cf d3 de 3b 60 b1 6b 8a
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a#$Jr=biVv\z)LUtAeWzCjCahby<aMv^~\|Ko4Z;fx:^4\_vLjei=dk;`<f>^<]>c{:\Ccsc}g4VEeCf~:]@d;`k


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          63192.168.2.449843185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1499OUTGET /cgi-bin/csa.cgi?USER=statuser&PAG=(ferraribilance)-NV-NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&&REFER=&COLOR=24&SIZE=1280&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4022 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s9.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          64192.168.2.449844185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1518OUTGET /cgi-bin/shinystat.cgi_pr?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s4.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC57INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          65192.168.2.449845185.206.86.874435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1957OUTGET /cgi-bin/trig.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20%26%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fs3.shinystat.com%2Fcgi-bin%2Fshinystatv.cgi%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541&DS=&PU=&DBRO=1713567947541&DOM=shinystat.com&RM=1452824189&SSA=ymnjuqe8v8 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: trigger.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          66192.168.2.449846185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1738OUTGET /cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:51 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          67192.168.2.449847185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1189OUTGET /images/partnerstop/tw.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:23 GMT
                                                                                                                                                                                                                                                                                          etag: "56f-4aeb34abb23c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1391
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC1391INData Raw: 47 49 46 38 39 61 20 00 24 00 f7 00 00 b7 f2 ff ad e4 f5 63 f4 ff 4b f9 ff 8e e3 fd a1 ee fe e8 f9 fa b9 ed ff a5 d4 e2 79 f2 fe ec e8 e6 b3 eb fe 82 e1 fe d6 f3 fd 8a dc f4 d1 f3 fd d3 de e1 fe fe fd 92 e4 ff f1 fb fe 75 db fe 6b d5 f5 ff f4 f4 be f1 fe 94 f2 fd dd e0 e1 b5 eb fe cd f3 ff c2 e0 e4 c2 f1 ff b2 e0 e5 c2 ef fe 7a d4 f1 7b df fe 9b e8 fe f0 eb e8 82 f1 fe 9e e6 ff fe f8 f6 bd ee ff b4 ed fe b6 ec ff cb f3 ff be df e5 ea fa fc f2 ee ed 6e da ff 85 e0 fd a1 e7 fd 69 f3 ff fd f5 f4 9f e5 fb 9a ed fc a1 e8 ff ed fa fc 8a e1 fe c4 f0 ff e0 e1 e1 ae ea fc ca e1 e7 96 ee fd 67 d3 f5 fc ff fd 77 dd ff df f7 ff f3 ed e9 b3 ed fe a6 e9 fd a2 e7 fd fd fc fb ef fa fc fa f4 f3 dd f8 ff ee ea e8 cf f3 fc ce f1 fb e1 e2 e1 db e0 e1 d9 df e1 a7 eb fd a7 e9
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a $cKyukz{nigw


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          68192.168.2.449848185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:51 UTC1189OUTGET /images/partnerstop/in.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 07 Oct 2011 10:56:25 GMT
                                                                                                                                                                                                                                                                                          etag: "525-4aeb34ad9a840"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 1317
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC1317INData Raw: 47 49 46 38 39 61 1d 00 24 00 f7 00 00 3e 97 c2 16 81 b7 43 96 c1 00 6a ad 82 be da 65 ae d3 63 ac d2 5e aa d1 5b a5 ca 14 7f b8 09 76 b5 49 9b c4 48 9a c3 00 72 b1 00 6e b0 37 91 c2 00 61 a8 07 77 b4 da ea f4 c2 dd ed 00 66 ab 00 70 b0 00 65 aa 0a 79 b5 ed f5 fa 00 73 b2 af d3 e7 0b 79 b5 8a c0 dc 8e c1 dd 00 70 b1 1a 81 ba 00 6c ae 01 74 b2 b8 d8 e9 00 5d a6 89 c1 da fc fe fe eb f4 f9 4d 9b c3 ec f4 f9 00 72 b2 88 c2 dc 69 ac d2 83 bb d9 00 67 ab 47 9a c3 89 c2 da f9 fd fe c2 dd ec 37 94 be 00 6d af ed f5 f9 fc fd fd ac d1 e6 6a b0 d1 70 b4 d4 ec f5 f9 75 b4 d5 ad d2 e6 1b 82 ba 00 64 aa 60 aa cf 03 75 b2 05 79 ae 76 b2 d9 e9 f3 f8 74 b6 d6 61 ab d0 2e 90 bc 74 b3 d9 00 5c a5 a8 d0 e5 97 cb e3 02 75 b2 62 ab d1 70 b6 d8 33 92 bd ab d3 e3 fb fd fe 77 b8
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a$>Cjec^[vIHrn7awfpeysyplt]MrigG7mjpud`uyvta.t\ubp3w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          69192.168.2.449849185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC1479OUTGET /images/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0&USER=ferraribilance&NH=1&NRD=1-67
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:19 GMT
                                                                                                                                                                                                                                                                                          etag: "16c-45b7e91ebcfc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 364
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/x-icon
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC364INData Raw: 47 49 46 38 39 61 20 00 20 00 c4 00 00 e3 36 2a e7 91 55 f4 a7 31 fc ee cd f0 db b3 f0 83 2f f5 d3 54 fe dd 36 e6 da c7 e6 d3 9d f8 c0 36 fc fb fb fa f2 e8 c2 ae 86 dc 84 7e ef c4 77 bc 96 87 f4 e5 93 f1 f4 fb dc c9 ad dc d6 c4 f3 f8 fa ef f2 fa fb ef df fc f9 f4 fc ce 32 f7 f6 f2 ed c1 9d ee b8 b1 d2 b9 b6 b7 83 7e ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 20 00 20 00 00 05 e9 e0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 38 bd 38 3c 67 63 17 06 e3 c3 00 18 1d 8b d6 22 59 8a 1c 0e 06 8c c6 08 70 90 16 97 2c 86 34 30 78 2f 24 27 54 53 3c 2e 97 17 81 9a 40 22 28 de 88 cb 60 a0 11 1b 34 18 aa 83 10 e8 23 d4 02 13 6d 6f 0a 08 06 19 19 09 76 64 7a 1b 05 05 01 7f 6a 13 72 03 17 6e 70 87 89 8b 79 47 8e 90 92 81 0f 6a 0f 98 85 9a 8a 4f 77 65 55 9f
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a 6*U1/T66~w2~!, 'dihlp,tm88<gc"Yp,40x/$'TS<.@"(`4#movdzjrnpyGjOweU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          70192.168.2.449850185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC1503OUTGET /cgi-bin/csa.cgi?USER=statprova&PAG=NV--NV-ViewFree-Gest-Industria%20&%20Artigianato/Altro&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://s3.shinystat.com/cgi-bin/shinystatv.cgi?L=0%26USER=ferraribilance%26NH=1%26NRD=1-67&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=596280663410&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&CNL=3,E-4,E&JS=Y&VJS=4031&NRD=1-b8 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:05:52 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:52 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          71192.168.2.449851185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:53 UTC1182OUTGET /images/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:53 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:05:53 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 12 Nov 2008 14:11:19 GMT
                                                                                                                                                                                                                                                                                          etag: "16c-45b7e91ebcfc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 364
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: image/x-icon
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:53 UTC364INData Raw: 47 49 46 38 39 61 20 00 20 00 c4 00 00 e3 36 2a e7 91 55 f4 a7 31 fc ee cd f0 db b3 f0 83 2f f5 d3 54 fe dd 36 e6 da c7 e6 d3 9d f8 c0 36 fc fb fb fa f2 e8 c2 ae 86 dc 84 7e ef c4 77 bc 96 87 f4 e5 93 f1 f4 fb dc c9 ad dc d6 c4 f3 f8 fa ef f2 fa fb ef df fc f9 f4 fc ce 32 f7 f6 f2 ed c1 9d ee b8 b1 d2 b9 b6 b7 83 7e ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 20 00 20 00 00 05 e9 e0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 38 bd 38 3c 67 63 17 06 e3 c3 00 18 1d 8b d6 22 59 8a 1c 0e 06 8c c6 08 70 90 16 97 2c 86 34 30 78 2f 24 27 54 53 3c 2e 97 17 81 9a 40 22 28 de 88 cb 60 a0 11 1b 34 18 aa 83 10 e8 23 d4 02 13 6d 6f 0a 08 06 19 19 09 76 64 7a 1b 05 05 01 7f 6a 13 72 03 17 6e 70 87 89 8b 79 47 8e 90 92 81 0f 6a 0f 98 85 9a 8a 4f 77 65 55 9f
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a 6*U1/T66~w2~!, 'dihlp,tm88<gc"Yp,40x/$'TS<.@"(`4#movdzjrnpyGjOweU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          72192.168.2.449816185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:55 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:55 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          73192.168.2.449818185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:55 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          2024-04-19 23:05:55 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          74192.168.2.449853185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:23 UTC1466OUTGET /it/ HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s3.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SS_GRAFICO_NOOB=3; SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:24 UTC212INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:24 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          location: http://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          content-length: 236
                                                                                                                                                                                                                                                                                          content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:24 UTC236INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 2f 69 74 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.shinystat.com//it">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          75192.168.2.449858185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:25 UTC1448OUTGET //it HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:26 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:26 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          vary: X-Forwarded-Protocol,Accept-Encoding
                                                                                                                                                                                                                                                                                          cache-control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                          set-cookie: FluentLocale=en_US; expires=Thu, 18-Jul-2024 23:06:26 GMT; Max-Age=7776000; path=/; HttpOnly
                                                                                                                                                                                                                                                                                          etag: "3c8fbe072792340b027182502c984ff0"
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                          set-cookie: SSIDST=s3; path=/
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:26 UTC6819INData Raw: 31 41 39 42 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 22 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 2f 62 61 73 65 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d
                                                                                                                                                                                                                                                                                          Data Ascii: 1A9B<!doctype html><html lang="en-US"><head> <base href="https://www.shinystat.com/">...[if lte IE 6]></base><![endif]--> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <m
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC5800INData Raw: 31 36 41 30 0d 0a 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0d 0a 7d 0d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 32 30 2f 6d 65 6d 35 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 4e 69 72 6b 4f 55 75 68 70 2e 77 6f 66
                                                                                                                                                                                                                                                                                          Data Ascii: 16A0CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 600; font-display: swap; src: url(https://fonts.gstatic.com/s/opensans/v20/mem5YaGs126MiZpBA-UNirkOUuhp.wof
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1455INData Raw: 35 41 38 0d 0a 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 22 20 68 72 65 66 3d 22 2f 65 6e 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 20 73 72 63 3d 22 2f 5f 72 65 73 6f 75 72 63 65 73 2f 74 68 65 6d 65 73 2f 73 68 69 6e 79 73 74 61 74 2f 69 6d 61 67 65 73 2f 73 68 69 6e 79 73 74 61 74 5f 6c 6f 67 6f 5f 70 61 79 6f 66 66 2e 70 6e 67 3f 6d 3d 31 36 31 39 37 36 38 37 37 30 22 20 61 6c 74 3d 22 53 68 69 6e 79 53 74 61 74 20 4c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8 <a class="navbar-brand" href="/en/"> <img class="img-fluid" src="/_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770" alt="ShinyStat Logo"> </a> </div> <div cla
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC2903INData Raw: 42 35 30 0d 0a 77 6e 2d 69 74 65 6d 20 22 20 68 72 65 66 3d 22 2f 65 6e 2f 66 72 65 65 2f 69 6e 66 6f 5f 66 72 65 65 2e 68 74 6d 6c 22 20 74 69 74 6c 65 3d 22 46 72 65 65 20 77 65 62 20 41 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 65 76 65 72 79 20 77 65 62 73 69 74 65 20 2d 20 53 68 69 6e 79 53 74 61 74 20 e2 84 a2 20 46 72 65 65 22 3e 53 68 69 6e 79 53 74 61 74 e2 84 a2 20 46 72 65 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 79 2d 32 20 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 22 20 68 72 65 66 3d 22 2f 65 6e 2f 62 69 7a
                                                                                                                                                                                                                                                                                          Data Ascii: B50wn-item " href="/en/free/info_free.html" title="Free web Analytics for every website - ShinyStat Free">ShinyStat Free</a> <a class="py-2 dropdown-item " href="/en/biz
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC4352INData Raw: 31 30 46 38 0d 0a 6d 70 6c 65 74 65 20 49 74 61 6c 69 61 6e 20 44 4d 50 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 77 69 74 68 20 6f 76 65 72 20 32 30 20 6d 69 6c 6c 69 6f 6e 20 61 63 74 69 76 65 20 49 74 61 6c 69 61 6e 20 63 6f 6f 6b 69 65 73 22 3e 53 68 69 6e 79 53 65 6e 73 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: 10F8mplete Italian DMP in the world with over 20 million active Italian cookies">ShinySense</a> </div> </li>
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7248INData Raw: 31 43 34 38 0d 0a 22 70 79 2d 32 20 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 22 20 68 72 65 66 3d 22 2f 65 6e 2f 6c 65 67 61 6c 2e 68 74 6d 6c 22 20 74 69 74 6c 65 3d 22 4c 65 67 61 6c 22 3e 4c 65 67 61 6c 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 79 2d 32 20 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 22 20 68 72 65 66 3d 22 2f 65 6e 2f 63 6f 6e 74 61 74 74 69 2e 68 74 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6f 6e 74 61 63 74 20 53 68 69 6e 79 53 74 61 74 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 3e 43 6f 6e 74 61 63
                                                                                                                                                                                                                                                                                          Data Ascii: 1C48"py-2 dropdown-item " href="/en/legal.html" title="Legal">Legal</a> <a class="py-2 dropdown-item " href="/en/contatti.html" title="Contact ShinyStat for information">Contac
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1455INData Raw: 35 41 38 0d 0a 22 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 61 63 74 69 76 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 77 2d 31 30 30 20 68 2d 61 75 74 6f 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 61 72 6f 75 73 65 6c 5f 69 6d 61 67 65 73 2f 72 65 61 6c 74 69 6d 65 2d 61 6e 61 6c 79 74 69 63 73 2d 73 6c 69 64 65 2d 76 32 2e 6a 70 67 22 20 6c 6f 61 64 69 6e 67 3d 6c 61 7a 79 20 77 69 64 74 68 3d 22 31 35 30 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8"carousel-inner"> <div class="carousel-item active"> <img alt="" class="d-block w-100 h-auto" src="/assets/carousel_images/realtime-analytics-slide-v2.jpg" loading=lazy width="1500" height="600">
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7248INData Raw: 31 43 34 38 0d 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 20 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 20 73 68 69 6e 79 2d 6c 69 6e 6b 2d 68 6f 6d 65 20 6d 78 2d 61 75 74 6f 20 74 65 78 74 2d 63 65 6e 74 65 72 20 62 67 2d 6c 69 67 68 74 20 77 2d 39 30 20 68 2d 31 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 69 6e 79 2d 6c 69 6e 6b 2d 68 6f 6d 65 2d 69 63 6f 6e 20 64 2d 66 6c 65 78 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65
                                                                                                                                                                                                                                                                                          Data Ascii: 1C48 <div class="col "> <div class="card shiny-link-home mx-auto text-center bg-light w-90 h-100"> <div class="shiny-link-home-icon d-flex align-items-center justify-content-center rounde
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC2903INData Raw: 42 35 30 0d 0a 73 3d 22 6d 74 2d 32 22 3e 3c 70 3e 41 20 64 61 74 61 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 61 6c 69 67 6e 65 64 20 77 69 74 68 20 62 75 73 69 6e 65 73 73 20 6f 62 6a 65 63 74 69 76 65 73 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 66 6f 6f 74 65 72 20 62 67 2d 6c 69 67 68 74 20 70 74 2d 30 20 6d 62 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2f 73 68 69 6e 79 5f 63 6c 75 73 74 65 72 69 6e 67 2e 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 73 68 69 6e 79 2d 62 74 6e 20 62 74 6e 2d 73 6d 61 6c 6c 20 70 78 2d 33 22 3e 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: B50s="mt-2"><p>A data organization aligned with business objectives.</p></div> </div> <div class="card-footer bg-light pt-0 mb-4"> <a href="/en/shiny_clustering.html" class="btn shiny-btn btn-small px-3">More</a> </div>
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC4352INData Raw: 31 30 46 38 0d 0a 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 6d 78 2d 61 75 74 6f 20 6d 62 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 2d 30 22 3e 53 68 69 6e 79 53 74 61 74 26 74 72 61 64 65 3b 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 6d 62 2d 31 20 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                                                          Data Ascii: 10F8enter rounded-circle mx-auto mb-2"> <span class="fas fa-play-circle"></span> </div> <div class="card-body"> <h5 class="m-0">ShinyStat&trade;</h5> <h4 class="mb-1 font-w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          76192.168.2.449859185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1440OUTGET /_resources/themes/shinystat/css/bootstrap-4.6.0.min.css?m=1622123268 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 27 May 2021 13:47:48 GMT
                                                                                                                                                                                                                                                                                          etag: "2768b-5c350012bc900"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 161419
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC6873INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7240INData Raw: 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6c 67 2c 2e 63 6f 6c
                                                                                                                                                                                                                                                                                          Data Ascii: t:-15px;margin-left:-15px}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-auto,.col-lg,.col
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7240INData Raw: 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 6d 64 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 6d 64 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 6d 64 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d
                                                                                                                                                                                                                                                                                          Data Ascii: order:6;order:6}.order-md-7{-ms-flex-order:7;order:7}.order-md-8{-ms-flex-order:8;order:8}.order-md-9{-ms-flex-order:9;order:9}.order-md-10{-ms-flex-order:10;order:10}.order-md-11{-ms-flex-order:11;order:11}.order-md-12{-ms-flex-order:12;order:12}.offset-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1448INData Raw: 6c 65 2d 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 74 61 62 6c 65 2d 69 6e 66 6f 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 20 74 64 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 20 74 68 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 36 63 66 64 61 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c
                                                                                                                                                                                                                                                                                          Data Ascii: le-info>td,.table-info>th{background-color:#bee5eb}.table-info tbody+tbody,.table-info td,.table-info th,.table-info thead th{border-color:#86cfda}.table-hover .table-info:hover{background-color:#abdde5}.table-hover .table-info:hover>td,.table-hover .tabl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7240INData Raw: 39 35 39 39 39 63 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62
                                                                                                                                                                                                                                                                                          Data Ascii: 95999c}.table-hover .table-dark:hover{background-color:#b9bbbe}.table-hover .table-dark:hover>td,.table-hover .table-dark:hover>th{background-color:#b9bbbe}.table-active,.table-active>td,.table-active>th{background-color:rgba(0,0,0,.075)}.table-hover .tab
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1448INData Raw: 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73
                                                                                                                                                                                                                                                                                          Data Ascii: d~.valid-feedback,.form-check-input.is-valid~.valid-tooltip,.was-validated .form-check-input:valid~.valid-feedback,.was-validated .form-check-input:valid~.valid-tooltip{display:block}.custom-control-input.is-valid~.custom-control-label,.was-validated .cus
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC4344INData Raw: 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 39 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 72 6f 77 3e 2e 63 6f 6c 3e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f
                                                                                                                                                                                                                                                                                          Data Ascii: invalid-tooltip{position:absolute;top:100%;left:0;z-index:5;display:none;max-width:100%;padding:.25rem .5rem;margin-top:.1rem;font-size:.875rem;line-height:1.5;color:#fff;background-color:rgba(220,53,69,.9);border-radius:.25rem}.form-row>.col>.invalid-too
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC7240INData Raw: 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62
                                                                                                                                                                                                                                                                                          Data Ascii: bottom:0}.form-inline .form-control{display:inline-block;width:auto;vertical-align:middle}.form-inline .form-control-plaintext{display:inline-block}.form-inline .custom-select,.form-inline .input-group{width:auto}.form-inline .form-check{display:-ms-flexb
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC9096INData Raw: 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 31 32 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 31 61 31 64 7d 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73
                                                                                                                                                                                                                                                                                          Data Ascii: abled).active,.btn-dark:not(:disabled):not(.disabled):active,.show>.btn-dark.dropdown-toggle{color:#fff;background-color:#1d2124;border-color:#171a1d}.btn-dark:not(:disabled):not(.disabled).active:focus,.btn-dark:not(:disabled):not(.disabled):active:focus
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC48INData Raw: 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 6f
                                                                                                                                                                                                                                                                                          Data Ascii: der-top:.3em solid transparent;border-right:0;bo


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          77192.168.2.449860185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1444OUTGET /_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Jan 2023 08:36:16 GMT
                                                                                                                                                                                                                                                                                          etag: "14a2-5f2ea4adfc000"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5282
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC2532INData Raw: 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 61 2d 32 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 73 74 61 63 6b
                                                                                                                                                                                                                                                                                          Data Ascii: .fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-2x,.fa-stack-2x{font-size:2em}.fa-4x{font-size:4em}.fa-stack
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC2750INData Raw: 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 39 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 31 22 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 33 22 7d 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: estion-circle:before{content:"\f059"}.fa-angle-double-right:before{content:"\f101"}.fa-plus:before{content:"\f067"}.fa-play:before{content:"\f04b"}.fa-angle-double-left:before{content:"\f100"}.fa-certificate:before{content:"\f0a3"}.fa-times:before{content


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          78192.168.2.449862185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1430OUTGET /_resources/themes/shinystat/css/shinystat.css?m=1625504338 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 05 Jul 2021 16:58:58 GMT
                                                                                                                                                                                                                                                                                          etag: "3754-5c66338aea55b"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 14164
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1083INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 69 61 6e 63 6f 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 62 6c 75 63 68 69 61 72 6f 3a 20 23 30 35 35 45 38 34 3b 0a 20 20 2d 2d 62 6c 75 73 63 75 72 6f 3a 20 23 31 30 34 34 35 45 3b 0a 20 20 2d 2d 67 72 69 67 69 6f 63 68 69 61 72 6f 3a 20 23 46 37 46 38 46 38 3b 0a 20 20 2d 2d 67 72 69 67 69 6f 73 63 75 72 6f 3a 20 23 34 66 35 33 35 37 3b 0a 20 20 2f 2a 20 2d 2d 67 72 69 67 69 6f 73 63 75 72 6f 3a 20 23 30 32 30 34 30 37 3b 20 2a 2f 0a 20 20 2d 2d 61 7a 7a 75 72 72 6f 63 68 69 61 72 6f 3a 20 23 44 44 45 45 46 31 3b 0a 20 20 2d 2d 61 7a 7a 75 72 72 6f 73 63 75 72 6f 3a 20 23 30 43 37 44 42 34 3b 0a 20 20 2d 2d 72 6f 73 73 6f 3a 20 23 46 46 34 44 33 33 3b 0a 20 20 2d 2d 6f 6d 62 72 61 70 69 63 63 6f 6c 61 3a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: :root { --bianco: #ffffff; --bluchiaro: #055E84; --bluscuro: #10445E; --grigiochiaro: #F7F8F8; --grigioscuro: #4f5357; /* --grigioscuro: #020407; */ --azzurrochiaro: #DDEEF1; --azzurroscuro: #0C7DB4; --rosso: #FF4D33; --ombrapiccola:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC7240INData Raw: 74 3b 7d 0a 2e 63 6f 6c 6f 72 65 2d 62 6c 75 63 68 69 61 72 6f 20 7b 20 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 63 68 69 61 72 6f 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 63 6f 6c 6f 72 65 2d 62 6c 75 73 63 75 72 6f 20 7b 20 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 73 63 75 72 6f 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 63 6f 6c 6f 72 65 2d 72 6f 73 73 6f 20 7b 20 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 6f 73 73 6f 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 2f 2a 20 78 73 3a 20 30 20 73 6d 3a 20 35 37 36 70 78 20 6d 64 3a 20 37 36 38 70 78 20 6c 67 3a 20 39 39 32 70 78 20 78 6c 3a 20 31 32 30 30 70 78 20 2a 2f 0a 0a 68 74 6d 6c 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                                                                          Data Ascii: t;}.colore-bluchiaro { color:var(--bluchiaro) !important;}.colore-bluscuro { color:var(--bluscuro) !important;}.colore-rosso { color:var(--rosso) !important;}/* xs: 0 sm: 576px md: 768px lg: 992px xl: 1200px */html { position: relative; min-height:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC5792INData Raw: 6f 69 6e 74 65 72 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 7d 0a 2e 73 68 69 6e 79 2d 67 75 69 64 61 20 2e 63 61 72 64 2d 62 6f 64 79 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 20 7d 0a 2e 73 68 69 6e 79 2d 67 75 69 64 61 20 2e 63 61 72 64 2d 62 6f 64 79 20 3e 20 64 69 76 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 72 69 67 69 6f 63 68 69 61 72 6f 29 3b 20 7d 0a 2e 73 68 69 6e 79 2d 67 75 69 64 61 20 2e 63 61 72 64 2d 62 6f 64 79 20 61 20 7b 20 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 63 68 69 61 72 6f 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 73 68 69 6e 79 2d 67 75 69 64 61 2d 32 20 2e 63 61 72 64 20 7b 20 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ointer; font-weight:bold; }.shiny-guida .card-body { padding: 0.5rem 1.25rem; }.shiny-guida .card-body > div { border-bottom: 1px solid var(--grigiochiaro); }.shiny-guida .card-body a { color:var(--bluchiaro) !important; }.shiny-guida-2 .card { border
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC49INData Raw: 6e 73 69 62 6c 65 43 6f 6e 74 65 6e 74 44 69 76 20 2e 65 79 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 76 68 3b 0a 20 20 7d 0a 7d
                                                                                                                                                                                                                                                                                          Data Ascii: nsibleContentDiv .eye { font-size: 9vh; }}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          79192.168.2.449863185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1435OUTGET /_resources/themes/shinystat/css/shinystat-temi.css?m=1622467192 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 13:19:52 GMT
                                                                                                                                                                                                                                                                                          etag: "f42-5c3a014ade429"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3906
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC3906INData Raw: 2e 73 68 69 6e 79 65 6e 67 61 67 65 20 2e 64 65 74 74 61 67 6c 69 2d 70 72 6f 64 6f 74 74 6f 2d 67 72 69 64 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 33 43 35 41 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 73 68 69 6e 79 65 6e 67 61 67 65 20 2e 73 68 69 6e 79 2d 62 74 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 33 43 35 41 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 33 43 35 41 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 69 61 6e 63 6f 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 73 68 69 6e 79 65 6e 67 61 67 65 20 2e 73 68 69 6e
                                                                                                                                                                                                                                                                                          Data Ascii: .shinyengage .dettagli-prodotto-grid { border-color: #83C5A1 !important;}.shinyengage .shiny-btn { border-width: 2px; border-color: #83C5A1 !important; background-color: #83C5A1 !important; color: var(--bianco) !important;}.shinyengage .shin


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          80192.168.2.449861185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1445OUTGET /_resources/themes/shinystat/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:27 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "33dc-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 13276
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC4065INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 dc 00 0d 00 00 00 00 83 c8 00 00 33 83 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 55 47 7c 8f 03 80 d9 c6 10 45 09 d9 d4 65 ff 9f 71 9c 8c 21 23 61 53 b3 ea f9 28 c1 48 47 a9 dc 93 19 62 c3 26 a9 a9 53 eb ea 63 2c df 0b cf 7b 41 71 3e c9 66 38 1d b2 eb 47 14 44 14 44 14 44 84 55 a4 e8 44 7e d5 fa 13 3d 75 38 f7 53 85 8e 42 b6 48 6a ea e6 3d f4 1d 05 8b 0c 37 b3 9a 8d 37 8d 11 de b5 36 c9 3d 2f f2 87 58 fa 68 1d 28 7e 48 52 34 87 48 b7 9a b4 dd 4d b2 d9 24 24 24 21 89 a4 02 a1 25 c4 24 a0 08 26 10 4a 4f 48 a1 d8 08 2d 41 d1 03 69 01 51 c1 06 c1 72 80 e5 14 f1 24 78
                                                                                                                                                                                                                                                                                          Data Ascii: wOF233K?FFTM`Z\"6$T6 [+iUG|Eeq!#aS(HGb&Sc,{Aq>f8GDDDUD~=u8SBHj=776=/Xh(~HR4HM$$$!%$&JOH-AiQr$x
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC2896INData Raw: fb 0b 63 8f 41 e4 52 71 dc 71 0c 96 68 85 2e ef 80 c6 72 c1 95 83 de ea 25 2e fc 60 35 e1 78 55 8b 98 57 96 40 ef ed 8c 28 37 1f 64 41 59 e8 5e 94 6e 22 2e 3d bc df 4b dc 6c 2c 7f 30 81 41 5c 51 11 fb b1 67 59 9f 51 09 d2 5b 06 c4 41 be ec 00 8b e5 4e 0e a1 90 49 07 cc a8 29 cb 98 fa 6f d4 7b 36 79 ab 22 36 2c 8e 83 12 7c 70 74 17 bb 8e b1 d9 0a c4 6d 20 b6 7b c2 72 f7 58 f9 f5 64 a8 c6 c3 a2 54 1f 7c a5 9d 35 a2 b8 39 19 55 00 a5 29 ef 78 f3 4c 23 1b aa 50 4d 3c f1 dd 2e 1d 56 7d 2c fa f7 42 62 17 6a 63 6e 3c d5 e3 db 99 9c fb 4c ff ef 46 65 22 7f 79 bf c3 c9 e6 92 cd ea 77 de e5 74 03 45 94 bb 33 e8 a2 be 81 ac f1 87 bf d7 0f fc 2d 5f af 5e 5b ae d1 b8 5c b7 5a a7 86 56 21 5f a0 83 de 13 69 e5 98 dd bf 44 da 8b 72 d2 a6 d0 8e 14 b2 30 1c c1 4c 19 28 0d
                                                                                                                                                                                                                                                                                          Data Ascii: cARqqh.r%.`5xUW@(7dAY^n".=Kl,0A\QgYQ[ANI)o{6y"6,|ptm {rXdT|59U)xL#PM<.V},Bbjcn<LFe"ywtE3-_^[\ZV!_iDr0L(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC6315INData Raw: 66 99 62 ef b3 ea 1e 95 37 38 b4 38 13 37 70 b7 1c 41 ca ef 0e e0 f6 a6 84 f6 fc ee 1d 09 4d 8c 64 ac ba b7 bd 8e d7 d2 7e 6f 25 e3 a9 18 0a f6 57 c0 1e cc 03 f3 ed 7c f2 5e 56 b8 83 16 85 7a 43 49 b2 9a 24 72 16 39 a9 46 66 1a 4b 75 3a 53 e3 0f 3e 7a ee 8c 80 39 61 de 5f 22 74 69 69 3a 6d 7a 6a 64 c4 2f de 30 0e 1c e1 7c fe e8 60 7c 72 49 19 18 b0 b7 a1 34 1f ac 19 f3 a1 a1 6d c0 e7 3d cc 8a 0f 8b 4e b6 2f f2 a5 49 f9 52 9a ef a2 77 13 a2 c3 58 f1 f0 7b 9f 85 d0 94 91 12 1c 50 c6 c5 cd d2 57 a9 04 b8 92 b6 0b 5a 9b a0 59 00 9a 2e ee 86 cd 6b cd 93 57 5b 4f 9e ae 39 70 4d a3 fc 98 5c cb 6e 24 df a7 e4 29 9a 0f 57 a2 8a 8a 3c ca 7d 72 23 1b ad 00 95 46 8e 4e 63 65 81 81 17 13 c6 33 0c ab f8 fc 83 72 4a 27 0e 14 8c 89 51 34 2f ef b4 44 1f 8c 53 b0 c1 d1 0a
                                                                                                                                                                                                                                                                                          Data Ascii: fb7887pAMd~o%W|^VzCI$r9FfKu:S>z9a_"tii:mzjd/0|`|rI4m=N/IRwX{PWZY.kW[O9pM\n$)W<}r#FNce3rJ'Q4/DS


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          81192.168.2.449864185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:27 UTC1429OUTGET /_resources/themes/shinystat/javascript/jquery-3.5.1.min.js?m=1618490337 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "15d84-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 89476
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC3964INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC5792INData Raw: 2c 63 2c 79 2c 53 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 70 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 30 2c 72 3d 30 2c 6d 3d 75 65 28 29 2c 78 3d 75 65 28 29 2c 41 3d 75 65 28 29 2c 4e 3d 75 65 28 29 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 6a 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 74 3d 5b 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c
                                                                                                                                                                                                                                                                                          Data Ascii: ,c,y,S="sizzle"+1*new Date,p=n.document,k=0,r=0,m=ue(),x=ue(),A=ue(),N=ue(),D=function(e,t){return e===t&&(l=!0),0},j={}.hasOwnProperty,t=[],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC4344INData Raw: 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b
                                                                                                                                                                                                                                                                                          Data Ascii: find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC7240INData Raw: 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 6e 2b 3d 6f 28 65 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 6f 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 28 62 3d 73 65 2e 73 65 6c 65 63 74 6f 72 73 3d 7b 63 61 63 68 65 4c 65 6e 67 74 68 3a 35 30 2c 63 72 65 61 74 65 50 73 65 75 64 6f 3a 6c 65 2c 6d 61 74 63 68 3a 47 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22
                                                                                                                                                                                                                                                                                          Data Ascii: e=e.nextSibling)n+=o(e)}else if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=o(t);return n},(b=se.selectors={cacheLength:50,createPseudo:le,match:G,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC1448INData Raw: 63 65 28 30 29 3b 61 3d 65 2c 73 3d 5b 5d 2c 75 3d 62 2e 70 72 65 46 69 6c 74 65 72 3b 77 68 69 6c 65 28 61 29 7b 66 6f 72 28 6f 20 69 6e 20 6e 26 26 21 28 72 3d 5f 2e 65 78 65 63 28 61 29 29 7c 7c 28 72 26 26 28 61 3d 61 2e 73 6c 69 63 65 28 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 61 29 2c 73 2e 70 75 73 68 28 69 3d 5b 5d 29 29 2c 6e 3d 21 31 2c 28 72 3d 7a 2e 65 78 65 63 28 61 29 29 26 26 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 72 5b 30 5d 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 2c 62 2e 66 69 6c 74 65 72 29 21 28 72 3d 47 5b 6f 5d 2e 65 78 65 63 28 61 29 29 7c 7c 75 5b 6f 5d 26 26 21 28 72 3d 75 5b 6f 5d 28 72 29 29
                                                                                                                                                                                                                                                                                          Data Ascii: ce(0);a=e,s=[],u=b.preFilter;while(a){for(o in n&&!(r=_.exec(a))||(r&&(a=a.slice(r[0].length)||a),s.push(i=[])),n=!1,(r=z.exec(a))&&(n=r.shift(),i.push({value:n,type:r[0].replace($," ")}),a=a.slice(n.length)),b.filter)!(r=G[o].exec(a))||u[o]&&!(r=u[o](r))
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC2896INData Raw: 67 74 68 29 7d 69 3d 47 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 65 29 3f 30 3a 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 69 66 28 61 3d 6f 5b 69 5d 2c 62 2e 72 65 6c 61 74 69 76 65 5b 73 3d 61 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 69 66 28 28 75 3d 62 2e 66 69 6e 64 5b 73 5d 29 26 26 28 72 3d 75 28 61 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 65 65 2e 74 65 73 74 28 6f 5b 30 5d 2e 74 79 70 65 29 26 26 79 65 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 29 29 7b 69 66 28 6f 2e 73 70 6c 69 63 65 28 69 2c 31 29 2c 21 28 65 3d 72 2e 6c 65 6e 67 74 68 26 26 78 65 28 6f 29 29 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 72 29 2c 6e 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75
                                                                                                                                                                                                                                                                                          Data Ascii: gth)}i=G.needsContext.test(e)?0:o.length;while(i--){if(a=o[i],b.relative[s=a.type])break;if((u=b.find[s])&&(r=u(a.matches[0].replace(te,ne),ee.test(o[0].type)&&ye(t.parentNode)||t))){if(o.splice(i,1),!(e=r.length&&xe(o)))return H.apply(n,r),n;break}}}retu
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC5792INData Raw: 72 5b 31 5d 2c 74 26 26 74 2e 6e 6f 64 65 54 79 70 65 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 45 2c 21 30 29 29 2c 4e 2e 74 65 73 74 28 72 5b 31 5d 29 26 26 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 29 66 6f 72 28 72 20 69 6e 20 74 29 6d 28 74 68 69 73 5b 72 5d 29 3f 74 68 69 73 5b 72 5d 28 74 5b 72 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 72 2c 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 28 69 3d 45 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 72 5b 32 5d 29 29 26 26 28 74 68 69 73 5b 30 5d 3d 69 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 5b 30 5d 3d 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69
                                                                                                                                                                                                                                                                                          Data Ascii: r[1],t&&t.nodeType?t.ownerDocument||t:E,!0)),N.test(r[1])&&S.isPlainObject(t))for(r in t)m(this[r])?this[r](t[r]):this.attr(r,t[r]);return this}return(i=E.getElementById(r[2]))&&(this[0]=i,this.length=1),this}return e.nodeType?(this[0]=e,this.length=1,thi
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC7240INData Raw: 6d 69 73 65 28 29 7d 7d 29 3b 76 61 72 20 57 3d 2f 5e 28 45 76 61 6c 7c 49 6e 74 65 72 6e 61 6c 7c 52 61 6e 67 65 7c 52 65 66 65 72 65 6e 63 65 7c 53 79 6e 74 61 78 7c 54 79 70 65 7c 55 52 49 29 45 72 72 6f 72 24 2f 3b 53 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 43 2e 63 6f 6e 73 6f 6c 65 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 65 26 26 57 2e 74 65 73 74 28 65 2e 6e 61 6d 65 29 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2c 65 2e 73 74 61 63 6b 2c 74 29 7d 2c 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43
                                                                                                                                                                                                                                                                                          Data Ascii: mise()}});var W=/^(Eval|Internal|Range|Reference|Syntax|Type|URI)Error$/;S.Deferred.exceptionHook=function(e,t){C.console&&C.console.warn&&e&&W.test(e.name)&&C.console.warn("jQuery.Deferred exception: "+e.message,e.stack,t)},S.readyException=function(e){C
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC7240INData Raw: 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 59 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 59 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 67 65 2e 74 62 6f 64 79 3d 67 65 2e 74 66 6f 6f 74 3d 67 65 2e 63 6f 6c 67 72 6f 75 70 3d 67 65 2e 63 61 70 74 69 6f 6e 3d 67 65 2e 74 68 65 61 64 2c 67 65 2e 74 68 3d 67 65 2e 74 64 2c 79 2e 6f 70 74 69 6f 6e 7c 7c 28 67 65 2e 6f 70 74 67 72 6f 75 70 3d 67 65 2e 6f 70 74 69 6f 6e 3d 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 29 3b 76 61 72 20 6d 65 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 3b 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 66 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: ngth;n<r;n++)Y.set(e[n],"globalEval",!t||Y.get(t[n],"globalEval"))}ge.tbody=ge.tfoot=ge.colgroup=ge.caption=ge.thead,ge.th=ge.td,y.option||(ge.optgroup=ge.option=[1,"<select multiple='multiple'>","</select>"]);var me=/<|&#?\w+;/;function xe(e,t,n,r,i){for
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC9096INData Raw: 6c 69 65 6e 74 59 3a 21 30 2c 6f 66 66 73 65 74 58 3a 21 30 2c 6f 66 66 73 65 74 59 3a 21 30 2c 70 6f 69 6e 74 65 72 49 64 3a 21 30 2c 70 6f 69 6e 74 65 72 54 79 70 65 3a 21 30 2c 73 63 72 65 65 6e 58 3a 21 30 2c 73 63 72 65 65 6e 59 3a 21 30 2c 74 61 72 67 65 74 54 6f 75 63 68 65 73 3a 21 30 2c 74 6f 45 6c 65 6d 65 6e 74 3a 21 30 2c 74 6f 75 63 68 65 73 3a 21 30 2c 77 68 69 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 62 75 74 74 6f 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 2e 77 68 69 63 68 26 26 62 65 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 6e 75 6c 6c 21 3d 65 2e 63 68 61 72 43 6f 64 65 3f 65 2e 63 68 61 72 43 6f 64 65 3a 65 2e 6b 65 79 43 6f 64 65 3a 21 65 2e 77 68 69 63 68 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 77
                                                                                                                                                                                                                                                                                          Data Ascii: lientY:!0,offsetX:!0,offsetY:!0,pointerId:!0,pointerType:!0,screenX:!0,screenY:!0,targetTouches:!0,toElement:!0,touches:!0,which:function(e){var t=e.button;return null==e.which&&be.test(e.type)?null!=e.charCode?e.charCode:e.keyCode:!e.which&&void 0!==t&&w


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          82192.168.2.449867185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC1439OUTGET /_resources/themes/shinystat/javascript/bootstrap-4.6.0.bundle.min.js?m=1622123297 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 27 May 2021 13:48:17 GMT
                                                                                                                                                                                                                                                                                          etag: "149a4-5c35002e64a40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 84388
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2516INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2896INData Raw: 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 65 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 6c 2e 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 6e 75 6c 6c 7d 2c 6a 51 75 65 72 79 44 65 74 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 69 2e 64 65 66 61 75 6c 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 2e
                                                                                                                                                                                                                                                                                          Data Ascii: getRootNode();return e instanceof ShadowRoot?e:null}return t instanceof ShadowRoot?t:t.parentNode?l.findShadowRoot(t.parentNode):null},jQueryDetection:function(){if("undefined"==typeof i.default)throw new TypeError("Bootstrap's JavaScript requires jQuery.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC7240INData Raw: 64 65 66 61 75 6c 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 29 2c 6f 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67
                                                                                                                                                                                                                                                                                          Data Ascii: default(o).trigger("change")),o.focus(),e=!1}}this._element.hasAttribute("disabled")||this._element.classList.contains("disabled")||(e&&this._element.setAttribute("aria-pressed",!this._element.classList.contains("active")),t&&i.default(this._element).togg
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1448INData Raw: 75 6c 74 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 69 66 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 49
                                                                                                                                                                                                                                                                                          Data Ascii: ult(e).removeClass("active");var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&i.default(n).addClass("active")}},e._updateInterval=function(){var t=this._activeElement||this._element.querySelector(".active.carousel-item");if(t){var e=parseI
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2896INData Raw: 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 28 61 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 68 29 7d 29 2c 30 29 7d 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 70 29 7d 65 6c 73 65 20 69 2e 64 65 66 61 75 6c 74 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 69 2e 64 65 66 61 75 6c 74 28 66 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 68 29 3b 63 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 7d 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ,setTimeout((function(){return i.default(a._element).trigger(h)}),0)})).emulateTransitionEnd(p)}else i.default(s).removeClass("active"),i.default(f).addClass("active"),this._isSliding=!1,i.default(this._element).trigger(h);c&&this.cycle()}},t._jQueryInter
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC4344INData Raw: 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 6e 3d 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 6e 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 72 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 29 2c 21 72 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 65 26 26 28 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65
                                                                                                                                                                                                                                                                                          Data Ascii: contains("collapse")}))).length&&(e=null),!(e&&(n=i.default(e).not(this._selector).data("bs.collapse"))&&n._isTransitioning))){var r=i.default.Event("show.bs.collapse");if(i.default(this._element).trigger(r),!r.isDefaultPrevented()){e&&(t._jQueryInterface
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC5792INData Raw: 20 6b 3d 44 26 26 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 28 65 3d 21 30 2c 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 2c 74 28 29 7d 29 29 29 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 28 65 3d 21 30 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 2c 74 28 29 7d 29 2c 4e 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: k=D&&window.Promise?function(t){var e=!1;return function(){e||(e=!0,window.Promise.resolve().then((function(){e=!1,t()})))}}:function(t){var e=!1;return function(){e||(e=!0,setTimeout((function(){e=!1,t()}),N))}};function A(t){return t&&"[object Function
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2896INData Raw: 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 35 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 30 3b 69 66 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 61 75 74 6f 22 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 61 3d 65 74 28 6e 2c 69 2c 72 2c 6f 29 2c 73 3d 7b 74 6f 70 3a 7b 77 69 64 74 68 3a 61 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 65 2e 74 6f 70 2d 61 2e 74 6f 70 7d 2c 72 69 67 68 74 3a 7b 77 69 64 74 68 3a 61 2e 72 69 67 68 74 2d 65 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 61 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 61 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 61
                                                                                                                                                                                                                                                                                          Data Ascii: nction it(t,e,n,i,o){var r=arguments.length>5&&void 0!==arguments[5]?arguments[5]:0;if(-1===t.indexOf("auto"))return t;var a=et(n,i,r,o),s={top:{width:a.width,height:e.top-a.top},right:{width:a.right-e.right,height:a.height},bottom:{width:a.width,height:a
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2896INData Raw: 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 64 74 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 22 61 70 70 6c 79 53 74 79 6c 65 22 29 26 26 28 74 68 69 73 2e 70 6f 70 70 65 72 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 78 2d 70 6c 61 63 65 6d 65 6e 74 22 29 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 22 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 22 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 22 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 22 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: null}function ht(){return this.state.isDestroyed=!0,dt(this.modifiers,"applyStyle")&&(this.popper.removeAttribute("x-placement"),this.popper.style.position="",this.popper.style.top="",this.popper.style.left="",this.popper.style.right="",this.popper.style
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC5792INData Raw: 61 3d 21 30 2c 74 29 3a 61 3f 28 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 65 2c 61 3d 21 31 2c 74 29 3a 74 2e 63 6f 6e 63 61 74 28 65 29 7d 29 2c 5b 5d 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 74 2e 6d 61 74 63 68 28 2f 28 28 3f 3a 5c 2d 7c 5c 2b 29 3f 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 2e 2a 29 2f 29 2c 72 3d 2b 6f 5b 31 5d 2c 61 3d 6f 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 3b 69 66 28 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 29 7b 76 61 72 20 73 3d 76 6f 69 64 20 30 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 25 70 22 3a 73 3d 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 25 22 3a 63 61 73 65 22 25 72 22 3a 64 65 66 61
                                                                                                                                                                                                                                                                                          Data Ascii: a=!0,t):a?(t[t.length-1]+=e,a=!1,t):t.concat(e)}),[]).map((function(t){return function(t,e,n,i){var o=t.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),r=+o[1],a=o[2];if(!r)return t;if(0===a.indexOf("%")){var s=void 0;switch(a){case"%p":s=n;break;case"%":case"%r":defa


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          83192.168.2.449866185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:28 UTC1422OUTGET /_resources/themes/shinystat/javascript/shinystat.js?m=1621010522 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 14 May 2021 16:42:02 GMT
                                                                                                                                                                                                                                                                                          etag: "1284-5c24cec574a80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4740
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, public
                                                                                                                                                                                                                                                                                          expires: Fri, 26 Apr 2024 23:06:28 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2518INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 69 63 6b 79 66 6f 6f 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 63 73 73 28 7b 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 27 3a 20 4d 61 74 68 2e 72 6f 75 6e 64 28 24 28 27 66 6f 6f 74 65 72 27 29 2e 68 65 69 67 68 74 28 29 20 2b 20 32 30 20 29 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 69 63 6b 79 68 65 61 64 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 63 73 73 28 7b 27 6d 61 72 67 69 6e 2d 74 6f 70 27 3a 20 4d 61 74 68 2e 72 6f 75 6e 64 28 24 28 27 68 65 61 64 65 72 27 29 2e 68 65 69 67 68 74 28 29 20 29 20 7d 29 3b 0a
                                                                                                                                                                                                                                                                                          Data Ascii: $(document).ready(function(){ function stickyfoot() { $('body').css({'margin-bottom': Math.round($('footer').height() + 20 ) }); } function stickyhead() { $('body').css({'margin-top': Math.round($('header').height() ) });
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2222INData Raw: 6e 79 2d 63 6f 6c 6c 61 70 73 65 72 0a 20 20 20 20 69 66 20 28 24 28 27 2e 73 68 69 6e 79 2d 63 6f 6c 6c 61 70 73 65 72 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 24 28 22 2e 73 68 69 6e 79 2d 63 6f 6c 6c 61 70 73 65 72 20 2e 63 6f 6c 6c 61 70 73 65 22 29 2e 6f 6e 28 27 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 72 65 76 28 22 2e 63 61 72 64 2d 68 65 61 64 65 72 22 29 2e 66 69 6e 64 28 22 2e 63 6f 6c 6c 61 70 73 65 2d 73 74 61 74 75 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 2d 70 6c 75 73 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 2d 6d 69 6e 75 73 22 29 3b 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: ny-collapser if ($('.shiny-collapser').length > 0 ) { $(".shiny-collapser .collapse").on('show.bs.collapse', function(){ $(this).prev(".card-header").find(".collapse-status").removeClass("fa-plus").addClass("fa-minus");


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          84192.168.2.449870185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1512OUTGET /_resources/themes/shinystat/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "13174-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 78196
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC6960INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                                                                                                          Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC7240INData Raw: 31 94 2e 16 d4 0e 85 28 e2 5d b6 c2 93 a5 70 ee 25 e6 44 25 f5 be 20 b4 55 21 ff 09 ca 36 ab 83 1a 14 43 10 91 25 42 e2 82 68 88 7a d9 55 46 49 39 0a 2a de ac 95 96 2a 69 2f f1 ea e5 d5 2d 7c 71 8a f3 be e2 61 25 c1 cb 48 60 7c b1 d4 63 07 df 7d 55 88 fe 8c 95 e9 13 e2 eb b3 92 f5 da c7 54 11 6f 0e 00 f5 9e 8c f4 63 cf 9d 57 00 7a 66 f6 39 bc 67 4d ec 91 69 74 9f e7 02 18 82 a5 d7 56 6d 54 30 b2 e9 06 23 60 fe 33 c5 7a 26 5b 4d c6 25 16 7e a7 02 94 59 8b a9 89 29 e8 11 0a 09 bb 54 d2 81 18 b5 28 1f 81 b2 22 47 15 24 7c 88 87 6c 7e 24 c3 b4 9a 0e f0 71 59 f5 c9 99 2c d7 ce 4e 1d 74 83 2e 7c 3e 1a 25 78 93 c4 2c 1c 6d 1d 31 8c cc 0b e1 34 eb 39 c9 be 63 19 85 ff 23 13 cc a2 85 49 63 18 5d 88 2e 46 a1 e9 fa 1a a1 fe c9 18 87 76 92 ec 97 92 aa 5d 01 01 67 f8
                                                                                                                                                                                                                                                                                          Data Ascii: 1.(]p%D% U!6C%BhzUFI9**i/-|qa%H`|c}UTocWzf9gMitVmT0#`3z&[M%~Y)T("G$|l~$qY,Nt.|>%x,m149c#Ic].Fv]g
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1448INData Raw: 4d 8c 37 b5 3f 3e f3 3c bf 05 d1 54 6c 37 94 0c 8a a4 71 25 c3 cb d6 7e 52 af 71 16 a6 cd cb 0d af 59 7e 15 9d 7d b1 06 0a 64 a4 88 72 68 67 89 48 51 87 f0 ff 91 0a 72 4c f0 13 a5 9f b8 b7 6b 52 c3 87 ae 61 d7 13 0b 5e a3 9f c1 79 fb 06 97 28 aa 32 cc 33 3b 55 3b bb a5 e2 4e eb 39 60 25 29 21 ca 62 4d fb 4e d1 de eb be 13 f6 42 59 3b d3 40 fe c1 32 81 8c 37 2d 8b 68 63 22 34 01 e0 f1 dd bf f4 30 37 50 36 2d dd 8f 8d ec ed d7 56 8c 11 f6 e7 e7 c1 6d 20 84 bc e5 3d b5 ba 3e e9 5d be 9c 80 f9 ea 16 00 f1 ea 1e 07 4f 8b 90 c6 9a 82 f8 37 01 96 e6 6b 5f cf 59 8e b4 f0 ca 97 75 a4 82 51 b5 74 5d 14 fa 26 fa 78 f6 e2 01 6d ca 24 ac f8 b8 e3 07 0e 1b 8e 9f 97 4b 52 d8 7f e7 60 ab 26 49 4e bc f7 62 20 a6 3e 91 64 b9 92 46 17 3f b9 b5 fa 1b c9 2c 4c 49 4a bc d2 70
                                                                                                                                                                                                                                                                                          Data Ascii: M7?><Tl7q%~RqY~}drhgHQrLkRa^y(23;U;N9`%)!bMNBY;@27-hc"407P6-Vm =>]O7k_YuQt]&xm$KR`&INb >dF?,LIJp
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1448INData Raw: ce 4d 38 ea 2d 50 2b fa 67 6e b7 5a 28 09 30 de 9f 36 59 61 03 8d bb 51 a6 4e 31 b8 75 02 19 45 7b 03 77 71 2e d4 da db d5 ac be ff 4d 84 38 48 a8 01 78 54 f1 5d 2c c9 c1 13 b9 bc a2 a8 89 9b 9e 1c 96 c7 3b df dd a4 4f 37 04 1d 2e 53 1a b9 2f ac cc 56 c2 a5 d8 0c 44 35 40 57 12 b8 7c 19 97 a8 7d 69 69 18 75 91 5c 01 89 80 b3 28 e8 e4 90 f8 4d c9 6b 24 e5 9f a6 f2 a0 7f 99 2a f3 29 80 66 be cb 16 bf fc 02 02 48 d7 0b a9 8d 6c 1d d4 40 46 79 5f 1d d3 35 7b 47 19 05 98 b1 42 fb 42 9e b1 a3 0b c3 ea 3d ae a1 9f f4 45 7d 0f 97 f0 33 fb b5 10 d3 e4 ee 9d 46 b0 ca 27 02 d1 dc 67 77 8f 64 bd 7a 60 1e f1 d2 b7 d5 dd 65 61 4c b2 20 79 2a cf 3e 84 b9 01 e5 fe b8 25 f7 ae c1 3d fd 92 d9 d0 a3 dc 86 bb 13 e3 f4 d6 6d a6 f3 58 9b d8 09 bb db 61 fd 80 e3 c5 d4 b3 c5 a4
                                                                                                                                                                                                                                                                                          Data Ascii: M8-P+gnZ(06YaQN1uE{wq.M8HxT],;O7.S/VD5@W|}iiu\(Mk$*)fHl@Fy_5{GBB=E}3F'gwdz`eaL y*>%=mXa
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC7240INData Raw: bf 60 3a 56 8e d7 ff 64 5e 53 c5 3e a6 1b bb 87 12 7d fc cb ca db fd ff 70 aa c1 6c a8 af eb 55 bd f6 fd ef 9d ac a8 b5 63 0f 67 1c 7f 7a 4f a9 18 07 f5 17 73 d5 8a 03 26 7a 21 8a 77 fc 7f 02 a6 a5 3a 11 64 5a e5 61 89 05 31 65 5c 99 84 19 ed f5 dc 23 9d e0 69 fc 8f f2 88 50 b6 f7 fc 83 11 72 61 a1 d0 9d c5 5f 8b a1 33 0d d9 fa 8c 2a d4 e1 d8 0d a9 43 22 1c 88 a7 1b f1 c7 c1 d9 41 75 72 8a 1d 23 2b ba 54 6a fd 0f 4d 65 ff 31 07 60 44 59 08 54 95 76 5e d7 6f fc a3 90 8a 03 96 17 c2 6a 91 e8 77 a8 e0 72 fa bb 91 3d 9a 9e 2b db d4 be 3d 76 5a e4 ab 48 33 6c a9 c1 2b d2 92 81 b4 35 7f 7c 24 5a b1 1a 17 a5 8d 94 ca 3d a1 45 34 87 5e 17 68 67 f2 19 83 c4 88 61 d2 ec 78 0c a7 79 7f 99 2f 7d 28 76 c8 54 e3 ca ed 4c 2e 0b 75 d4 d7 f7 e9 fd 71 85 f0 e3 3e ef 3c db
                                                                                                                                                                                                                                                                                          Data Ascii: `:Vd^S>}plUcgzOs&z!w:dZa1e\#iPra_3*C"Aur#+TjMe1`DYTv^ojwr=+=vZH3l+5|$Z=E4^hgaxy/}(vTL.uq><
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC2896INData Raw: 2f d2 63 c0 2e 96 2b cb 85 f3 52 68 6b fb 2e 4b 81 67 8a 77 05 27 9d a7 e4 b9 12 4b e2 5f a1 b5 f2 05 0e 68 f3 e0 15 0e ec ea 6c e9 16 68 8d 55 98 f3 b2 6a 22 e2 66 36 48 d8 cf d7 39 14 87 39 04 94 bc 14 37 23 9d 33 8c 66 d7 f3 d8 fb 5b a1 f5 72 2d d4 53 cd da 99 b9 04 b7 5e dc 90 2c c9 fe 9a df f4 45 0a 04 c6 71 70 3e 3e 38 44 66 41 3b a5 05 fe 22 5e 78 7a d6 22 8e 6c 3d 75 20 41 05 ab ee d0 b5 88 b4 3b 1e 9e 43 7e 9e 2d 01 fe ab 16 f0 77 76 08 de ca b2 e4 99 db 82 36 7a 71 b6 7f e7 2d e1 17 83 4f ec 3a 78 a0 ff 04 24 9d 7a 90 38 c3 29 49 ba 0c 8b 8a 8f a3 4b b1 8a 0c 6a 3a 61 0d 2d 9a 47 fa 7f 91 70 ac ff 4a 77 cf 89 63 7d 9d 97 7a 23 57 8f c5 a3 27 a6 9c 14 95 6c 7b 8d 76 cf a7 75 2c 02 5d e7 b2 dc f0 0a ba 06 02 3f 5f bb 8d 44 25 16 78 03 bc ba d5 ed
                                                                                                                                                                                                                                                                                          Data Ascii: /c.+Rhk.Kgw'K_hlhUj"f6H997#3f[r-S^,Eqp>>8DfA;"^xz"l=u A;C~-wv6zq-O:x$z8)IKj:a-GpJwc}z#W'l{vu,]?_D%x
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC4344INData Raw: f3 98 b9 02 04 59 94 1f 63 3e 08 a0 4c fc 96 eb 3d 90 f4 44 73 23 04 f8 28 f6 e2 fa 63 6a d1 f4 9a 5f c2 5e 40 c7 30 fd e6 2b ea a9 6e 2b bf 4d bf f6 69 5f 7d 2d 79 8d 3d fb a3 5e 0e 5f 3f b3 7a 2b ac 96 05 57 5a 66 76 3f ed 45 3e 0b 5f 7d 15 1a 85 3e ca cb ef 7d fe 78 c3 1a b6 5e ab b0 78 c1 70 24 d0 c8 77 77 24 77 d1 4f 5b 4d 86 d3 81 a0 b7 0b 16 a1 a9 fc 2c d8 7d 49 43 3e 74 fb e8 1f 1f 73 6d e0 a8 ce 85 49 6b 30 c3 43 ca 8d 2d f9 51 3a 4f f7 f1 1f a2 56 90 28 46 09 10 a1 61 5b a0 21 da a2 a8 03 6e 28 37 12 6f 51 3a ea 9d 10 ab ad 48 99 be df a1 88 19 f2 e8 f0 ec f9 0f b7 d2 19 42 47 5b 9b 84 b4 07 58 a1 e2 d4 85 50 63 b8 cc 70 9d 7d a4 8d b1 ae a6 d3 97 27 ca 9d f1 b3 44 af 07 ae 45 6a 81 da e7 d2 83 23 65 64 98 39 76 8d f4 cf 15 09 d8 57 64 8f 73 5e
                                                                                                                                                                                                                                                                                          Data Ascii: Yc>L=Ds#(cj_^@0+n+Mi_}-y=^_?z+WZfv?E>_}>}x^xp$ww$wO[M,}IC>tsmIk0C-Q:OV(Fa[!n(7oQ:HBG[XPcp}'DEj#ed9vWds^
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC7240INData Raw: a8 f7 4c f4 0d a7 a6 67 0c f8 0a 58 10 8b f6 cc 15 21 a9 92 71 ae 8a e3 8a 28 9f b1 c4 ec cd 07 b8 f0 6e cc 24 d2 06 3c 12 21 3d 18 8b 42 74 71 08 83 0e 97 77 6d fe 18 86 b7 d7 43 e7 31 05 df 91 6c d1 16 29 08 f0 01 ec 30 e6 7d 38 d9 dc f3 0a 33 8c 1d 3e 1d 1e c7 76 97 28 bd 31 06 89 8a cb 66 f0 fc 92 4a 5a 14 ff 0f 09 ea fc 9a 9f 11 e8 54 e5 6b e2 66 34 d0 1a 3a d3 e4 b2 22 df 56 0d f1 f1 27 63 da 25 68 61 c7 53 ff d6 1f 5c b0 d3 e2 80 4a c7 f9 22 9b 08 b8 aa 6f ee 2d f1 78 4a 94 3c 0c 54 7d 35 9d 62 3d 9e 85 4e fb ec a5 b7 62 5c 62 92 2d 47 b7 65 e2 38 24 9e 63 a7 3b 1f c7 00 9e 3a 63 47 1d 83 62 bb 43 b8 22 ef c5 ad b3 89 c6 35 61 9e 5e a7 7e 57 d1 2b 08 d9 3c f7 33 81 ac 72 6d 71 dc d3 ef c7 39 96 1c 87 af 19 ac 66 6c 86 e5 cc 9f 6b 04 09 4c 21 86 b9
                                                                                                                                                                                                                                                                                          Data Ascii: LgX!q(n$<!=BtqwmC1l)0}83>v(1fJZTkf4:"V'c%haS\J"o-xJ<T}5b=Nb\b-Ge8$c;:cGbC"5a^~W+<3rmq9flkL!
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC4344INData Raw: 55 8d b1 2d 31 2d f0 f3 41 a0 5d 27 0d 75 85 64 75 7e eb 27 1a 4b 08 f2 59 7b 77 06 ff 4a a0 c4 87 75 53 66 55 63 6e 60 e6 c3 5a 62 a9 f0 1b 4c d1 58 a0 03 b4 46 10 8a b4 99 c4 cb 50 f9 74 b4 90 95 a4 fe ed 26 ba a7 d6 b8 f4 9a c0 5e 9a 2e 1b 59 52 5d 8f 7d 57 a3 6c 2e a3 02 4d 31 3f dd ec 3d cd 27 57 af ee bc 53 34 5a 94 93 26 d3 a4 68 72 3a 8c 1b fb fa e6 1d 2f 9e bf 40 ab ad 57 c8 81 d1 4b 51 f7 b8 dc f3 1c 9a ab 8c cc 72 c9 08 0a c4 65 5d b8 b5 f6 f8 fd 93 d1 d9 41 5c 6e 3c 97 92 10 89 56 2a 20 89 37 35 1d fc 54 61 32 d0 bf 68 38 b3 dd 39 41 1c 9a 8c c2 ac db b8 2d 32 0a 88 c2 28 55 fe e8 58 50 81 74 36 51 7f a9 88 6a 76 99 75 57 06 c8 8d 25 10 4a 1f 8d e4 eb c1 c3 30 ce 22 80 50 0d 3e a5 48 1b 9b 2c 49 4c 77 dd 58 97 16 5d 65 91 17 99 5e da 1a bd f9
                                                                                                                                                                                                                                                                                          Data Ascii: U-1-A]'udu~'KY{wJuSfUcn`ZbLXFPt&^.YR]}Wl.M1?='WS4Z&hr:/@WKQre]A\n<V* 75Ta2h89A-2(UXPt6QjvuW%J0"P>H,ILwX]e^
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC11992INData Raw: 50 f0 f1 41 56 04 5e 2e 70 ea 5d b8 cc 90 d0 57 99 6e cf 67 7a c7 46 9c 74 fb ea be f5 13 5e 2b 22 3c 5c b4 3e e9 dd 8e 1b bc 03 22 40 a7 f8 10 65 cd 12 7f c3 86 68 7e fd 16 ad 36 7a 1f e0 2f a4 b1 9c c9 04 cc b1 d6 86 9f aa f5 81 5c 99 b1 a0 0b f3 75 c9 24 f6 d3 70 92 66 df 2a 16 bf 16 9a 72 93 7d 3f ed 13 72 33 bc 61 a3 98 6c d7 64 6a 8f 4b 6a da f6 b1 7a 5a ec 81 f1 08 9c cc 82 40 b2 51 18 68 8a fe fe 6a 90 d7 62 4d 4b f6 bf eb e5 f0 7c b7 bf 2a d7 94 67 c6 c3 73 2a d5 e9 7a b7 17 b7 36 91 b1 89 5c c7 9a 1a cb ea 5b 5f 74 5b 71 b5 f9 60 6e 93 30 11 53 a8 cd 73 01 5e 79 2e c8 9b b5 ee 4f 84 4f fa f7 2b a3 b6 a2 f2 3c bd fe a3 d2 54 b8 89 ed 15 d9 eb cf dc bf 7f 66 7d 76 c5 f6 5b 2a 9c 92 fa 9f 97 67 1c ea c5 c4 d7 bf f2 6c 36 5e fb 98 ff 18 cf 96 7c d8
                                                                                                                                                                                                                                                                                          Data Ascii: PAV^.p]WngzFt^+"<\>"@eh~6z/\u$pf*r}?r3aldjKjzZ@QhjbMK|*gs*z6\[_t[q`n0Ss^y.OO+<Tf}v[*gl6^|


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          85192.168.2.449869185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1513OUTGET /_resources/themes/shinystat/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/_resources/themes/shinystat/css/fontawesome-reduced.min.css?m=1674462976
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "12bdc-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 76764
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1168INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1
                                                                                                                                                                                                                                                                                          Data Ascii: wOF2++K?FFTM`rd6$0 k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC7240INData Raw: 1f 61 df a6 fd ff 39 37 60 5a 92 99 d7 ea 62 e7 5f fa 6e 2b 6c 01 ba 31 92 bf 24 32 61 a6 e6 85 fc f2 40 5d 5f 04 84 00 03 38 18 b9 55 9b 92 e3 94 75 50 82 5a eb 9e 20 6a f0 a7 19 52 d5 aa 25 ed f5 ae 7c 9f ec 8b de 8f f6 47 ed a7 54 5f 48 f5 5f 51 7e 28 6a 4e 00 c5 99 01 48 01 a0 64 01 20 6d 11 a4 bc 06 29 79 05 80 b2 0d 52 f6 ca ba 44 db 17 7c be 0f be dd 0f be 90 32 01 50 67 81 b4 76 09 42 f6 2e 25 ef dd 4a f6 85 94 fc 29 a4 ee bb ef 42 6c cb 2f 63 fd 65 f1 75 f9 f3 af b3 ac d5 04 bd ec 09 52 e5 10 bc 3e 75 52 a5 4e d1 a4 28 ff 97 3d bb fa 72 bc cf b2 d7 c9 d8 21 6b 20 43 01 ff 75 40 9a 0d 10 57 04 d5 be 54 50 7d d9 01 c9 b3 79 4f 7f 51 0a 4a e3 80 e4 09 48 41 3b 48 d5 64 aa 20 dc 5d 15 e8 72 4d 93 b2 b4 8f 7d c7 45 d9 05 ca c3 a2 a8 0f 01 3d 75 32 c2
                                                                                                                                                                                                                                                                                          Data Ascii: a97`Zb_n+l1$2a@]_8UuPZ jR%|GT_H_Q~(jNHd m)yRD|2PgvB.%J)Bl/ceuR>uRN(=r!k Cu@WTP}yOQJHA;Hd ]rM}E=u2
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC5792INData Raw: e3 9b 95 4d 56 9d 8c f3 ec 84 9e 3d 3d 5d c7 cb d3 6f 6a 3a a1 56 9f 91 36 43 de da eb 13 c0 9e b2 83 cb 19 c2 dc 0a b5 ee 0c b4 17 5e 13 f0 97 11 a9 d5 ae 62 96 d3 32 03 4c 74 27 ee 7c 09 0b 2e b4 31 ae 10 b7 d4 3c 53 80 62 f5 05 77 a4 65 ea dd 20 24 4f 7c dc e1 f6 b1 bf bb 61 fc 1e f9 9a c1 b5 47 ad 68 7b 68 a0 41 0a 68 20 df b0 f5 4d c4 d0 81 a4 27 08 e2 c0 7c ed 71 61 09 7f 19 93 d0 ff e1 26 58 17 7e d4 f3 3b 88 ce 4f cd f7 bf 77 6d 89 48 08 19 a6 05 ec 34 a4 74 68 52 71 dd 9d df 75 12 19 35 25 c5 89 7a 30 68 03 22 f2 54 53 69 29 21 3b b2 63 6a 81 8b 9c ad cb 61 5b eb b6 44 14 d8 26 ae 50 3f 21 f0 06 3a 4d 09 c2 81 00 35 f7 8e 05 3b 90 fe 9c 8f e9 b3 1e e8 59 15 60 80 7d 80 76 30 c3 1c 68 06 3a c2 08 1b 00 36 38 45 46 2f de b1 07 78 56 91 21 03 4b d8
                                                                                                                                                                                                                                                                                          Data Ascii: MV==]oj:V6C^b2Lt'|.1<Sbwe $O|aGh{hAh M'|qa&X~;OwmH4thRqu5%z0h"TSi)!;cja[D&P?!:M5;Y`}v0h:68EF/xV!K
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC2896INData Raw: 63 cc cb cf 64 43 f4 a5 c2 6a c6 bf b6 3e 84 b6 7b 74 aa 38 77 2c 8e 25 c5 5a 16 82 9a 48 ad 19 e9 19 4d 04 a3 7f bf 24 a7 53 ab f6 9c b6 90 34 70 7b 38 be bf 7d c7 68 73 f2 d4 86 d8 d2 2e 1c 7a dc 03 35 a8 da e0 a7 a8 b5 29 da a4 41 d4 06 6c 90 37 b3 2d 64 aa 07 fa 90 29 39 13 0e 9b 70 e7 56 dc 95 82 f3 74 96 20 80 67 83 01 ff 5f 1a 64 b1 a6 b8 7e da 7e f5 2d 77 0b 34 a9 8c fe 08 1c 11 31 ba 70 89 55 55 38 cf a9 83 b1 d1 2c ee 4d 40 c8 c3 97 b7 20 84 80 75 ab f5 5d ae da 34 ef 7d 83 d2 fe 51 41 71 3e d1 cf 04 e6 28 16 ac 2d 35 03 24 20 6d cc 50 f2 53 f1 a2 3c 03 09 fd 58 d2 7a 44 cd 75 f2 ba b7 7f ef 85 bb 0f 1f 3c bf 34 55 bd 41 c7 a7 77 53 a9 91 98 08 de 3a d1 52 fb 32 bb 17 d3 2b ba c1 8c 6b 96 24 10 2e 63 61 71 a1 1c a1 b2 f9 be 4b e3 53 fd f9 2e 2a
                                                                                                                                                                                                                                                                                          Data Ascii: cdCj>{t8w,%ZHM$S4p{8}hs.z5)Al7-d)9pVt g_d~~-w41pUU8,M@ u]4}QAq>(-5$ mPS<XzDu<4UAwS:R2+k$.caqKS.*
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1448INData Raw: 34 00 7d 0d f4 12 79 13 4e ad 93 cd 89 14 42 29 6e f6 9b 71 87 b9 8a 1f 43 cc 29 eb 38 2c 97 90 1e 52 76 85 5e 18 ce 4d 05 19 d3 6c ed c1 b5 3d 22 61 d2 84 6e d8 de 0e 51 a2 71 c8 de 5c 44 78 0f 0a 0d cb 4c 3b be 17 50 b6 7e 62 5e 36 47 02 8b 98 7b 6a 15 6b 37 58 15 a0 df 77 15 a3 c1 99 7d f6 11 e2 56 b4 e8 25 c0 3c 08 c0 33 3f 84 fb 10 1d 3a c2 07 9f f6 e8 e0 02 f6 cc 9f 63 d3 39 bd 87 c9 0a 68 fb 7a de 1d 6f 1e 19 0f c8 1e 14 8a fe 3c 61 e2 2f bc e2 ad 93 ff 24 c9 cb 82 ec 1d 69 9e 58 7a 7c ac 1e 5e 16 8c 1a ab d9 58 a1 20 ca 47 43 36 9c 5e fe 79 74 32 fb a2 82 18 0c 35 bd b2 aa 7e 01 53 17 52 b2 62 de 85 ef 19 40 1c f4 f3 bd 5f fc 63 65 06 c6 9d bf 89 d5 02 dd 1a a3 01 98 4e 36 1a e0 e1 3e 79 2b ab 33 ad b7 5e 9a 05 79 3a 2d 74 ee b7 7c a7 7d 93 4f ee
                                                                                                                                                                                                                                                                                          Data Ascii: 4}yNB)nqC)8,Rv^Ml="anQq\DxL;P~b^6G{jk7Xw}V%<3?:c9hzo<a/$iXz|^X GC6^yt25~SRb@_ceN6>y+3^y:-t|}O
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC2896INData Raw: 7a 16 74 1b 45 0d 7d 3b 7e ca 5f a8 86 9c d1 bd d6 89 d7 6c 67 a7 56 7f 11 88 49 c5 a3 97 78 78 27 91 9b cc 42 3b 7a 74 24 ee 6a 51 7d f1 ea e5 b1 ab bc 0f a4 c4 94 e7 f0 ef 61 0a d8 ca e3 11 e4 87 a9 6c d7 04 a4 12 c5 c1 b5 d1 c2 62 6b 44 af 85 30 e6 25 d2 54 f7 53 4d b6 1e 68 2c 01 bb b1 7f 47 8c 3d 07 67 c5 10 87 c2 96 01 2c ac 3a 57 40 22 dc c5 b5 c2 67 b9 31 4b 49 96 bf 94 67 f5 5d 8f ed 35 52 a9 48 2a 52 11 af 61 69 65 37 ee 46 08 6d 29 0e 21 01 4a 18 c8 27 64 16 1a 09 39 75 2c a8 b8 4d d6 db 36 43 78 1d 40 ac 5b 89 7c bd 33 4c b7 10 8b 1b 66 75 0b d6 30 4e de b4 19 fb 46 5e 6f ad 9d 94 d5 9b 3a 21 68 6e bc 1f 36 0e 8e 51 6e a2 72 38 76 c7 d2 e4 70 c2 4f f5 d2 b7 50 c8 23 5c b5 36 5d 9b c3 75 e0 f8 da 74 12 65 b2 6d 14 ca 0b 82 ff 16 fd 15 e2 2f ad
                                                                                                                                                                                                                                                                                          Data Ascii: ztE};~_lgVIxx'B;zt$jQ}albkD0%TSMh,G=g,:W@"g1KIg]5RH*Raie7Fm)!J'd9u,M6Cx@[|3Lfu0NF^o:!hn6Qnr8vpOP#\6]utem/
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC4344INData Raw: 29 13 4c 43 a8 92 91 a0 78 1f f2 10 cd b0 66 40 d0 19 9f 5c 6d 3d 03 d1 06 a1 33 a4 65 17 9e 32 85 b1 30 8c a0 bd a9 d0 50 82 95 f6 cc 6a 8f f2 ac 73 06 9c 07 00 a1 e0 92 b9 b8 81 1f df 5a fc fb 48 55 e8 a4 56 51 cb b6 5d 05 93 c8 02 0d e5 5a 84 26 5a 79 99 54 19 03 04 55 99 30 61 c5 b6 d7 e0 06 00 5a 12 34 df d9 d4 7d 56 f8 8e 6b 74 0e c5 d9 e5 32 28 aa 97 77 ca c6 bd 2d 3a 1b 84 4f 3d 2a 4b f1 f4 b3 0d 8b e0 cb 4e f6 63 17 34 9d 8e bb b8 63 80 d8 7b 28 28 ba f5 c6 e7 64 14 0d b1 32 ac eb d5 3b 8b 4c bd 18 71 26 a7 9b ee 98 c6 32 c1 07 59 60 1f fc 07 db 9a a1 c7 4b 2c 98 45 05 94 2d 77 1c 80 23 81 cf ff 16 c4 4a b0 2c 63 d1 4c 1a 76 6a c9 43 1b 0c e2 47 5a c3 2d c8 ee 9a 80 76 49 3b 3a 41 8c 4a 02 59 0c 96 ba dd 3e 7a f9 c6 80 a2 32 a2 6b f6 60 96 fa c7
                                                                                                                                                                                                                                                                                          Data Ascii: )LCxf@\m=3e20PjsZHUVQ]Z&ZyTU0aZ4}Vkt2(w-:O=*KNc4c{((d2;Lq&2Y`K,E-w#J,cLvjCGZ-vI;:AJY>z2k`
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1448INData Raw: b9 aa 22 90 d9 51 e0 7d bb a2 64 7a 82 c0 71 8f 13 4e 7b 93 fc 5e 37 62 57 c2 04 75 48 9b a1 24 28 1f 23 aa ee f4 9f 53 20 92 fa 8c 37 67 88 49 de 79 fb a6 79 4c b0 b2 60 a3 5c cc ba f8 d1 c9 80 fa ae e4 f9 5c af b4 bc 3a a3 b5 6f fd 26 6c 8c 45 34 65 cb dc 52 c8 b1 32 9d a3 84 a1 06 a8 56 63 bf 47 40 8b 1c 9f 1e 98 e5 f3 a3 2c a1 ce d2 f9 79 d5 46 97 1b 5c 10 8b 99 20 40 ca f6 c1 e3 b5 b2 a9 8d 6d 64 09 44 de 3a 4d 17 13 7b 79 86 48 5a 60 f1 67 64 23 aa ba ca 4b 39 13 bb 94 71 ba 79 61 f7 94 eb 1a d4 95 d4 4f 10 89 a7 b6 41 75 c7 22 0f e9 3a 01 46 cb b7 56 74 e2 b4 8d 00 26 ea 08 ea 81 f8 ba 64 b9 17 51 10 24 44 f6 1d 17 6a 4a 88 c8 54 94 75 ba e0 5a 4b 92 bc 62 de ef db 6c 60 ab 96 89 09 bb b3 d8 81 4c c3 11 8e 01 d3 ce e1 af 4e 8e a3 b9 47 11 19 90 b5
                                                                                                                                                                                                                                                                                          Data Ascii: "Q}dzqN{^7bWuH$(#S 7gIyyL`\\:o&lE4eR2VcG@,yF\ @mdD:M{yHZ`gd#K9qyaOAu":FVt&dQ$DjJTuZKbl`LNG
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC4344INData Raw: 49 da 43 5b 26 0c d4 9d 8c 13 73 24 99 51 cd c0 83 d4 85 e1 07 86 4e 2c 00 4d 0a 33 e2 1c d9 8c 18 7b 3f 26 44 e5 8e 2c 9e 9a 28 da 5e 58 09 30 09 6b b2 77 2f 10 75 00 45 22 c8 93 f8 de ac 60 b4 46 1e b5 73 9c 85 64 f6 68 80 32 77 4b 36 bc f0 de 6e 8d a4 73 27 8d 51 e2 11 46 b2 a4 3c 71 46 95 bb 4a 3c d6 2d 36 b4 66 92 58 f2 4b fb 33 af eb 4b c4 4b 7c 21 09 ce a0 c0 46 c7 72 05 a3 3f bb ec bd 91 8f db 2c a9 1a 51 38 d1 28 7b f6 72 d3 29 b9 b3 7a bb a1 71 ed 8c 94 75 c7 8e 32 66 4c 07 88 65 ba a1 4d 10 af 5a 29 33 af ad 40 6a 34 39 37 08 3f 4c 6e 57 c4 b9 64 32 07 30 a8 f1 17 b5 d1 d9 3b c2 73 f7 cd d0 ac 92 0a c3 1e c5 0e 65 d7 6e 4a 76 24 55 fd 53 16 ab 72 83 c9 5f 22 20 d0 d0 63 eb 1f 8b 32 f8 75 98 c8 4a cf 93 6c 42 9a 5e 02 cb de 2f 7b 77 77 db 5a 23
                                                                                                                                                                                                                                                                                          Data Ascii: IC[&s$QN,M3{?&D,(^X0kw/uE"`Fsdh2wK6ns'QF<qFJ<-6fXK3KK|!Fr?,Q8({r)zqu2fLeMZ)3@j497?LnWd20;senJv$USr_" c2uJlB^/{wwZ#
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC4344INData Raw: 12 00 01 be d8 5f 19 f9 0a 46 09 20 0c 2a 4e cc 0c 57 57 87 d5 08 26 c7 09 41 50 14 c2 7b b7 b1 6c 2c 5e 13 54 89 9b 31 a6 e8 a9 36 40 d9 51 b5 e4 58 5a ee 60 f3 fd 2d 6d 8d 54 ab fb ce bf b2 71 18 cc d9 7c c2 ad 67 35 6e 45 e8 19 c0 70 e3 87 00 41 03 86 7c ed 03 88 a0 bb 8e 55 1d 11 31 80 63 80 16 61 31 0e 6f ba 42 20 8f 04 c6 31 06 74 e3 7d 46 58 19 a4 fd f1 ed b1 e0 10 82 31 fc 09 03 18 dd d5 36 5d 78 98 86 3d 9a d5 80 a5 95 96 1b bf cf 0c 9c 93 0c 53 13 c6 b4 04 1b 7a 86 79 7b 81 53 d2 09 d2 33 28 6d 75 16 fb ef 26 43 44 b5 27 9e 04 f3 85 ca 21 8f c0 fa 73 8d 1f 06 78 e7 de bc 42 29 05 0d c5 2e f5 e7 c1 a9 7c b0 f3 12 c6 f5 56 4f 86 96 eb 9f 8d 1d a2 ce 30 3c d0 a1 18 04 c2 3e 34 f2 e3 07 c2 84 89 fe 2b 57 2f d8 32 b1 92 22 ef 7b f6 e6 ef ab 81 1a 81
                                                                                                                                                                                                                                                                                          Data Ascii: _F *NWW&AP{l,^T16@QXZ`-mTq|g5nEpA|U1ca1oB 1t}FX16]x=Szy{S3(mu&CD'!sxB).|VO0<>4+W/2"{


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          86192.168.2.449868185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1491OUTGET /_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 30 Apr 2021 07:46:10 GMT
                                                                                                                                                                                                                                                                                          etag: "23b4-5c12bce277480"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 9140
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC6897INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 37 00 00 00 7d 04 03 00 00 00 ac 5a 5f be 00 00 0c 3c 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 98 69 72 24 bb 0d 84 ff d7 29 7c 04 82 24 08 f2 38 04 97 08 df c0 c7 f7 87 6a 69 3c 33 6f 5e 84 23 6c b5 d4 d5 aa 85 0b 12 c8 4c f4 73 fe f5 cf fb fc 83 9f 92 72 7a aa 5a 6f a3 b5 c4 4f 1d 75 e4 c9 87 9e 3e 3f f3 7d 97 54 df f7 f7 a7 18 4f 7d ce fe 72 fe b1 fd f5 50 e6 54 89 3b 3f ff f6 f6 39 ca f7 f9 af 07 be 8f 32 f9 a4 3f 0d d4 d7 d7 05 ff f5 c2 a8 5f e3 f7 df 06 fa 9a a8 c4 8a 62 6d 5f 0b 79 c6 d7 40 25 7f 2e c8 d7 00 f3 b3 ad d4 46 b7 9f b7 e0 e7 73 fc de c8 1b 06 fe 9e 78 eb e3 5d 4b 0c f6 b9 f6 db ff d5 88 de 56 e6 29 39 9f 22 04 f7 94 5c ea e7 9e 12
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR7}Z_<zTXtRaw profile type exifxir$)|$8ji<3o^#lLsrzZoOu>?}TO}rPT;?92?_bm_y@%.Fsx]KV)9"\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2243INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e 63 36 83 33 00 00 00 18 50 4c 54 45 61 70 00 4f 53 58 e8 44 30 0e 80 b7 f1 85 3d f9 af 3c fb be 3d fc db 41 c6 48 fb 09 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e5 04 1e 07 2e 0a 21 86 50 4a 00 00 08 17 49 44 41 54 78 da ed dd 4d 8e ac 36 10 00 e0 42 15 29 5b b8 41 94 13 58 aa 2b e4 00 d9 64 9f d5 bb 42 ae 9f 99 a1 c1 f5 6b a0 b1 1b 7a c6 48 89 66 ba 19 63 3e fc 53 36 86 07 f0 d4 f6 fb 7f 79 83 ef bb fd 99 b7 3f 3a 4e c7 b9 18 07 89 6f e9 eb b3 fc 53 dd 6d 98 d8 36 9e 4f 6f 4d e8 e3 bf 16 38 44 af c3 99 a6
                                                                                                                                                                                                                                                                                          Data Ascii: <?xpacket end="w"?>c63PLTEapOSXD0=<=AHtRNS@fbKGDHpHYs~tIME.!PJIDATxM6B)[AX+dBkzHfc>S6y?:NoSm6OoM8D


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          87192.168.2.449871185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1463OUTGET /assets/product_logo/Shinystat_free_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:58:22 GMT
                                                                                                                                                                                                                                                                                          etag: "faf-5c39b96e5d0e2"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4015
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC2554INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0f 51 49 44 41 54 78 da ec 9d 4f 92 da 4a 12 c6 eb 4d 8c b7 ef 71 03 ab 4f d0 70 82 16 e1 d5 5b 35 1d de 78 d7 70 82 86 13 00 27 00 4e 00 bd 9b 8d a3 e9 d5 5b 4d 58 3e 41 e3 13 18 df 00 bf ed 2c 66 2a 71 aa 47 0d f5 57 2a 09 09 be 5f 84 c2 61 68 a4 2a a9 54 5f 66 55 56 96 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 f3 1b 6e 81 3b bf 4f fe 8a e5 3f 74 5c cb a3 25 8f 36 ff eb 4b f2 f7 e4 cf ae e1 3a 5f f8 3a 6f 90 bf c1 f3 6a
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<QIDATxOJMqOp[5xp'N[MX>A,f*qGW*_ah*T_fUVn;O?t\%6K:_:oj
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1461INData Raw: 27 6d e1 0e 81 0c a6 69 9a 32 e7 9d 55 ed f3 26 d0 b9 af f1 58 6b 41 da 7e 46 86 36 40 9e f0 95 4e cc 33 e7 49 b7 d4 25 4f 9f 76 3f fb ef c1 5a 74 9d e1 f9 9e 85 77 6a 28 03 8d 08 74 4d 29 6d c5 af a0 bf 21 3b 4a 54 86 ef 5c 86 18 82 0e aa 40 f7 82 dc e0 d6 d4 d6 93 39 85 97 be 13 f9 82 a0 ca 10 f4 50 06 04 02 e0 ea f1 3c f7 62 c7 91 ee 9b 03 f1 25 81 ed 38 2e 01 bb b1 5d d3 e0 b1 a7 82 3b 3f 10 7d 57 63 c2 56 86 8b 5f 8b 0e 41 af 06 cc 23 36 cf 93 39 15 a7 18 56 ff aa f8 ac 75 fb f1 53 a1 0c 7d bc 3c 2f 42 93 aa 1c a5 77 9b f1 a2 53 2f fd 35 6a dc 23 d8 ac af 6a b3 0a 8f 5a 55 06 4a 58 d3 e6 6b 8d 72 18 13 e9 90 bd aa 5d 6e 10 30 07 41 af 8a 6b 8f 8e 14 f8 a1 b3 ca 6f 03 0a fa b6 c2 fa 14 16 c0 1c 5b b3 ea bc a2 a2 c1 78 a1 56 72 bc 47 33 2f 6c a0 bd 3e
                                                                                                                                                                                                                                                                                          Data Ascii: 'mi2U&XkA~F6@N3I%Ov?Ztwj(tM)m!;JT\@9P<b%8.];?}WcV_A#69VuS}</BwS/5j#jZUJXkr]n0Ako[xVrG3/l>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          88192.168.2.449874185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC1467OUTGET /assets/product_logo/Shinystat_business_rgb-v4.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:59:28 GMT
                                                                                                                                                                                                                                                                                          etag: "1345-5c39b9ad3b4b3"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4933
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:29 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1105INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 e7 49 44 41 54 78 da ec 5d 3d 72 23 b7 12 86 55 1b db f4 09 76 74 82 25 f3 57 b5 64 e8 48 62 39 71 a6 61 fc 02 89 27 10 79 02 49 c1 8b 49 65 4e 5c e4 46 0e 39 5b f5 72 71 4f a0 d9 13 2c 9f 2f e0 87 1e f5 ac 47 d4 00 03 60 30 bf fc be 2a 96 76 25 0e 06 bf fd a1 1b 8d 6e 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 76 e1 87 2a 0b ff 71 f1 67 20 7f 04 8e 8f 1f fe 5a fc b2 b7 2d 5b 3e 13 61 58 bb 87 8b 5f 7f 1b c8
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATx]=r#Uvt%WdHb9qa'yIIeN\F9[rqO,/G`0*v%n!v*qg Z-[>aX_
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC3828INData Raw: 71 3e 8c 2d de 41 f5 dc e5 fc 69 e2 32 4e b2 bc 85 c8 39 df 94 65 e5 25 c6 51 9d 85 12 76 92 fc e8 da 5a ed d7 6d e4 7b ff 2e f8 4a 64 73 57 9d 49 fc 4a 18 78 61 cb ef 52 9f fb be 37 7e 2b cb 2d 8a 0d 41 b7 0a bc af cb 8a a2 b8 85 1a 65 42 55 8f dc 79 2e c9 e0 07 c7 76 e5 ae 71 59 de c4 e0 59 92 3f 1f 59 fe 0c 85 fd 51 01 5d cf 5b 28 ca ce 5d 7f b6 ed e4 b8 01 37 3c 6f 83 82 ef 52 bf 3f b8 1e a1 68 36 6d 26 89 7b e8 bb 07 96 25 a5 ae 2d 72 9b 43 1e 9b 40 38 f8 64 98 f6 33 c7 55 48 df 33 76 a8 ee c4 d6 4f c2 d5 e4 be 16 6a 53 6a 4a ea 77 1c 80 a6 6e 22 1f 30 d9 6e 0c 07 2b 0d 92 f3 cc 1e eb 75 d6 95 16 d3 93 d0 df df 3d ae 6b f2 0c 3f db 7a b0 06 1e 69 da b3 91 44 b4 e2 f4 a9 5d d4 c6 03 f9 d9 30 91 84 86 8f d1 e2 a6 36 3f f3 46 a0 eb f0 3a 76 bc 41 b8 d6
                                                                                                                                                                                                                                                                                          Data Ascii: q>-Ai2N9e%QvZm{.JdsWIJxaR7~+-AeBUy.vqYY?YQ][(]7<oR?h6m&{%-rC@8d3UH3vOjSjJwn"0n+u=k?ziD]06?F:vA


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          89192.168.2.449854185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:29 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          90192.168.2.449875185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1463OUTGET /assets/product_logo/shinyengageB2B_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:52:39 GMT
                                                                                                                                                                                                                                                                                          etag: "1594-5c3a30da4dc01"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5524
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC5524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 36 49 44 41 54 78 da ec 5d 3d 96 1a 49 12 4e cd 1b 7b 87 3d 81 aa cd b5 1a 9d a0 0b 73 ad 86 13 34 58 6b aa 39 01 70 02 68 73 2d d0 09 44 5b 6b 76 f5 09 1a 59 6b aa e6 04 cb ec 05 76 2b 50 a4 54 62 32 22 7f 2a 8b 4a 20 be f7 78 a3 69 a0 2a 88 ca 8c 2f 22 32 32 52 29 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 a4 85 77 e7 24 ec 5f e6 ff ca 43 bf fb df f9 df 0b e6 ba bd ea 3f 7d c3 5b bb
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<6IDATx]=IN{=s4Xk9phs-D[kvYkv+PTb2"*J xi*/"22R)@ @ @ @ @ @ @ @ @ @ w$_C?}[


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          91192.168.2.449878185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1459OUTGET /assets/product_logo/shinyadapt_rgb-v2.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:53:09 GMT
                                                                                                                                                                                                                                                                                          etag: "cdb-5c3a30f737939"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3291
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC3291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 7d 49 44 41 54 78 da ec 9d 41 72 db b8 12 86 91 57 6f 93 cd 8c e6 04 43 9f 20 cc 09 2c 2d b3 8a 7d 02 cb 27 b0 7d 02 4b 27 90 7d 02 c9 27 b0 bc 9a a5 e5 13 44 ef 04 56 4e 10 bd 6c de 72 1e da 6e d5 a8 14 00 24 48 48 22 a5 ef ab 62 a5 22 8b 24 d8 84 f0 a3 1b 0d c0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 16 1f 30 c1 e1 f0 db e0 af 6e d5 73 7f 0e be cc 02 d7 ed d8 7f 72 c7 9f e6 f6 bc 25 96 6f 2f ff 7b 3d 93 f7 2a ef 37 d3 43 de e7 5c fe f6 f1 64 3a c3 42 00 ed e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<}IDATxArWoC ,-}'}K'}'DVNlrn$HH"b"$h0nsr%o/{=*7C\d:B


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          92192.168.2.449879185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1459OUTGET /assets/product_logo/shinysense_rgb-v2.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:53:37 GMT
                                                                                                                                                                                                                                                                                          etag: "d62-5c3a31111b855"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3426
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC3426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 04 49 44 41 54 78 da ec 9d 4f 72 db c6 12 87 27 af de 2a 9b e8 dd 80 3a 81 a5 aa ac b2 31 b9 f5 c6 d4 09 4c 9e 40 d4 09 44 9e 40 d4 09 44 9f 40 f4 26 5b c2 9b ac 52 65 f9 04 86 4f 10 66 e3 6d de 34 d5 70 18 06 f3 0f 04 21 80 fc be 2a 94 cb 14 09 0c 1a 83 f9 75 cf 9f 1e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 5d fc 80 09 8e 87 1f a7 bf f6 f7 f8 f9 d3 b7 e9 9b 75 e2 b9 73 fb 9b 1c cb 03 00 bc 3c ff c5 04 9d 15 ef 33 fb cf d0 1e 6f ed 71 61 8f de 9e a7 1c d8 23 f3
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATxOr'*:1L@D@D@&[ReOfm4p!*uc]us<3oqa#


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          93192.168.2.449880185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1462OUTGET /assets/product_logo/Shinystat_ISP_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:59:54 GMT
                                                                                                                                                                                                                                                                                          etag: "dc0-5c39b9c65ce34"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3520
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:30 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC3520INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 62 49 44 41 54 78 da ec 9d 3f 72 db 48 16 87 db 5b 1b af b9 27 58 f8 04 a6 4e 20 32 d8 60 22 53 35 c9 54 6d 20 ea 04 12 e3 0d 48 06 1b 4b 3e 81 e8 60 ab 26 99 32 1d 6d b0 81 a0 13 88 73 02 73 6e a0 9d 0b ec f4 a3 1f aa 28 19 0d 34 80 c6 3f e2 fb aa 58 b4 45 12 68 34 1a fd 7b af fb f5 6b 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 5b bc a1 0a 00 00 a0 08 ff fc ef 3f c6 f6 6d 64 5f 93 a3 3f ef ec 6b ff af bf ff 7b 47 0d 21 e8 27 c9 5f 56 ff 89 ec db cc be de db 57 a4
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<bIDATx?rH['XN 2`"S5Tm HK>`&2mssn(4?XEh4{kc[?md_?k{G!'_VW


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          94192.168.2.449881185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1460OUTGET /assets/product_logo/shinyengage_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:52:13 GMT
                                                                                                                                                                                                                                                                                          etag: "100e-5c3a30c0fefd9"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4110
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4110INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0f b0 49 44 41 54 78 da ec 9d c1 72 db 38 12 86 91 ad bd 8f f6 98 d3 d0 4f 60 f9 3a 17 53 b7 dc 22 df a7 2a d2 13 58 7a 80 29 49 b5 0f 60 f9 09 2c 57 ed dd ce 2d 37 33 97 bd 46 79 02 33 a7 39 ae e6 09 66 d1 4e 33 66 54 68 10 00 41 8a 94 fe af 8a 95 19 59 a2 a0 06 88 bf 1b 68 00 4a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 16 6f 60 82 c3 f1 76 f9 69 a8 ff 19 04 7e 7c fb e7 f2 dd ce 72 ef d4 f0 72 ae 3f 93 c3 f2 00 00 70 7c fc 13 26 68 4d bc
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATxr8O`:S"*Xz)I`,W-73Fy39fN3fThAYhJo`vi~|rr?p|&hM


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          95192.168.2.449882185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1472OUTGET /assets/carousel_images/realtime-analytics-slide-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Sat, 05 Jun 2021 17:42:45 GMT
                                                                                                                                                                                                                                                                                          etag: "3b18e-5c40855fdf127"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 242062
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC6893INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 41 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 91 6b 00 01 28 7a 00 02 2b 0d 00 03 b1 8c ff db 00 84 00 05 04 04 04 04 04 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0b 0b 0b 0b 0a 0d 0c 0c 0c 0d 0c 0c 0c 0f 0f 11 11 0f 0f 17 16 16 16 17 19 19 19 19 19 19 19 19 19 19 01 06 06 06 0a 09 0a 14 0d 0d 14 16 11 0e 11 16 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 ff c2 00 11 08 02 58 05 dc 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckyA&Adobedk(z+X
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC7240INData Raw: a2 24 90 01 5a db 36 a0 ad 80 00 29 57 80 2f 28 ad 90 49 05 2a d1 60 b0 99 d9 ac d2 32 d6 74 96 96 5e 5c ec d2 58 2b 65 e5 ad 5a 20 bc b9 ea 69 9b 5b 33 b3 59 6f 2d 49 04 1b 4b 69 77 ce b6 ce ba 73 aa 9d 58 d7 17 4c 63 ac e9 28 a9 26 5a cf 5f 3e 9a 4b e0 7a 7c d8 6b 37 97 de f3 fa 20 ce cc 75 9e ee 7d 3c fe 9c f3 b3 69 6f 2e 3a cd e5 d7 3a 8b 30 d6 7a 31 bb 1c ba cd 8d 65 83 3b 38 ba 73 bc bd 38 dc 56 37 23 7c ea 2c 10 5a 5b 17 96 f2 d8 a9 24 95 05 8a 1c fb c4 1c bb c7 3e b2 00 00 01 e9 72 eb d7 8d cc ab 39 f5 9d f3 ac ec df 3a b4 b4 b2 d1 65 f3 7a f2 ee e7 d2 96 58 a1 c3 d3 98 a5 95 b2 09 33 b2 49 97 1d 67 59 a9 8a d9 4b 25 66 04 95 24 8a 98 10 58 b4 b6 05 49 04 02 b6 69 2e 56 49 ac d6 37 32 00 00 80 69 2c 95 22 88 51 09 52 c0 90 41 04 11 64 02 f2 d9 40
                                                                                                                                                                                                                                                                                          Data Ascii: $Z6)W/(I*`2t^\X+eZ i[3Yo-IKiwsXLc(&Z_>Kz|k7 u}<io.::0z1e;8s8V7#|,Z[$>r9:ezX3IgYK%f$XIi.VI72i,"QRAd@
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1448INData Raw: 65 ce 37 73 ae 5e 28 6c df 3b 7c fb 02 12 b6 e3 28 6d 6c cf 9c ec 9f 0d 9d 8d 89 5a 15 d0 a7 9c e5 19 57 61 bf 5e bb a3 6e ac 6e 88 a4 5d 1a 60 6c 1a 82 f8 fc 4f 91 0f 8d e3 23 5b c7 c3 50 de 31 4f c7 b2 56 42 5b 8d ce b0 a3 0b 2b 04 d3 62 02 d8 2f f6 62 a4 6c b2 13 9d b6 99 f9 e4 0c 79 54 3c 3e 28 58 21 07 bf 59 59 1b 75 95 b1 8d 62 cf 00 98 3a ff 00 24 4a 3f 1e bb 3f 73 62 b1 18 ce 12 11 9d 55 41 48 4c 7e 75 93 37 70 59 17 92 f6 f1 8f 2b 07 d3 5f 0f 27 c7 16 2e 36 d4 a3 7d 91 84 ef 94 ea 9e d5 93 b8 db 74 6d 9d 56 d5 64 ea ae ad 8e 75 d5 b1 29 5b 09 db 57 18 4b c7 64 2b 32 da 55 4a 15 db c6 c8 a1 2a 6c 84 25 76 a0 e3 5c 68 13 34 57 c4 d1 4c 27 54 69 80 d8 d4 84 23 47 82 8b 23 4c ab 85 d5 44 40 ec 46 af 1d c7 5c eb 89 6b ce 9a cd 33 14 aa e5 28 c3 94 e7
                                                                                                                                                                                                                                                                                          Data Ascii: e7s^(l;|(mlZWa^nn]`lO#[P1OVB[+b/blyT<>(X!YYub:$J??sbUAHL~u7pY+_'.6}tmVdu)[WKd+2UJ*l%v\h4WL'Ti#G#LD@F\k3(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC7240INData Raw: a5 64 a1 7d 51 94 6c ae bf 04 c4 a8 9e c3 ec d5 19 5c 6c a3 61 12 b8 bf 46 3f d9 dc bf f4 4e 5f a7 a3 7d 0f 94 dd 7b 7f 63 c2 c2 c2 f6 ac 75 11 0e f1 e4 23 30 63 c3 8d 7c ec 8f d1 09 ce b9 43 66 e8 2f 91 67 82 77 dd 6c 6c f9 13 8d da f2 aa bb ce b4 67 7c af d8 56 56 0e b9 35 db 4d 0d b0 aa ba 5a f6 5b 54 4d 55 df 31 0b e8 80 b2 ab 85 b2 b2 b2 15 53 ab 60 d7 3b 28 9d b4 ca ca 28 b2 98 d7 4d 96 d1 6e cd 16 51 3d 9a a8 ae 37 59 af 2a 25 b1 39 ea f2 d9 96 ac a1 b3 f1 6d a2 f8 51 66 9d b0 b4 69 5b 2d 81 ad 77 84 eb 6d 44 f2 dd ae 51 db ba 31 f9 90 92 15 e8 5d 39 ea 5b 08 d3 b6 e2 ed 53 01 0d a3 c0 c3 52 d5 2d 53 18 7c 39 0d 9a e8 ac ec 50 75 e1 6d 37 1a 2d b6 17 57 3b 6b ac 53 4d f2 84 2e a2 7a f3 8c a8 f8 ff 00 bb af 67 1a e7 af af 68 a2 db 6b b2 51 8c 6c dd
                                                                                                                                                                                                                                                                                          Data Ascii: d}Ql\laF?N_}{cu#0c|Cf/gwllg|VV5MZ[TMU1S`;((MnQ=7Y*%9mQfi[-wmDQ1]9[SR-S|9Pum7-W;kSM.zghkQl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4344INData Raw: 8d 3e 6f 14 4d d0 a8 d9 3f 1f 2a 8d 50 04 55 51 be ba c4 c4 2a 94 ab ac 5c 21 4d 93 a8 d4 61 1b 07 13 3b 04 63 3b 6b 9d 44 ce df 0c 67 11 0a bc 4f 54 61 39 d5 5f 96 ca ea 95 b6 42 b9 d9 38 c6 c9 97 b0 8f 25 9e 31 6c 85 55 ce 30 8d 26 a1 66 1e d1 5c 66 6b 02 aa aa 9d ca b9 ce b9 5b 5d 95 4e 46 eb 29 d7 9c e1 61 06 26 66 72 a2 9e 5e 5b f9 f9 a8 17 78 95 bc 45 7a c1 ee 93 72 93 8d 4d 38 99 5f 2c cb 6f 88 10 3c 74 34 43 47 f8 d8 fe f6 80 e7 b5 a5 ef d8 d2 2c 2b fd 8f e3 de 74 40 4e 26 5c 53 29 9d 98 ab 2a 9d f1 e3 f3 36 2a 99 ba 66 32 46 b7 16 59 ec b4 fc 79 ff 00 21 5d 4f d2 bb 27 59 bb c1 af 76 c4 2e ba 17 1d 63 51 8d fb 94 f9 35 be 1c f6 2d 9d 5f 58 ba c0 06 e4 6c d8 87 c3 98 95 34 8d 5b 75 f5 aa b7 96 a5 1b 71 d9 95 56 ff 00 6a aa d9 53 64 3c 57 c6 89 d7
                                                                                                                                                                                                                                                                                          Data Ascii: >oM?*PUQ*\!Ma;c;kDgOTa9_B8%1lU0&f\fk[]NF)a&fr^[xEzrM8_,o<t4CG,+t@N&\S)*6*f2FYy!]O'Yv.cQ5-_Xl4[uqVjSd<W
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4344INData Raw: b8 43 cd f3 76 2e a8 0b bc e7 62 bd 8a 8e b5 a4 c3 6a 11 9d b0 3b 30 aa ab ae e5 bc a9 ff 00 71 6a db 55 36 7f b1 a9 2b ab af c1 f2 8f c4 fe 86 12 e7 09 ca e8 c6 22 54 aa 65 38 53 38 c2 f8 5f 4c a8 b3 f3 b4 48 12 d8 d9 8c ad 85 12 a2 3b 16 42 db ad e7 fc 7a d7 7d 45 5f 8a cd 8b bf e4 e5 6f f1 eb 5e 10 16 5b 30 25 e3 9f f1 f3 99 9d f3 b0 6a 8d 68 46 dd cb aa ba 5a 16 78 e6 61 61 d5 f8 d1 f7 ce e0 35 2f d7 a6 5b 97 46 eb 75 d5 7a b2 b2 89 6c 5b 3a ac d6 96 bd 42 47 66 fb e2 35 ee d5 3a a1 46 bb 26 27 b4 67 ad 66 b4 b5 ea aa d8 9d 83 57 c9 bf cf 6c 6a ba bd 7e 14 6c 5b a8 6c d5 15 eb 6b df 55 50 30 d8 d3 95 b0 a8 eb d1 77 ec 0f 3e b4 f6 e9 ae 8b 36 ef a6 e5 65 f6 db 1f e8 f4 2d 12 d7 98 b0 a9 6b b1 ae c1 7d b4 ce c9 57 fc 95 51 9d 5f 9e 0d 93 31 a3 62 ba a9
                                                                                                                                                                                                                                                                                          Data Ascii: Cv.bj;0qjU6+"Te8S8_LH;Bz}E_o^[0%jhFZxaa5/[Fuzl[:BGf5:F&'gfWlj~l[lkUP0w>6e-k}WQ_1b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC2896INData Raw: 67 47 a0 ca 39 41 07 44 f4 0c 54 99 76 51 0b d6 5d 22 8f 72 a3 d8 77 9f 48 76 f5 9a 97 68 f6 ad 43 b8 fb bf cf fc ff 00 c8 7d c3 32 19 23 24 20 cb 20 61 32 19 5d 97 65 d9 60 2c 2c 1f a4 2e c4 61 00 a2 4f e4 a6 59 72 c5 10 b2 e1 d7 b9 b8 95 80 9d 8b 15 c3 1c 57 1c f1 4e b3 d1 82 70 9c 90 c9 d6 22 b2 bb ae e8 a2 eb d5 3e 17 1e ac 9d 37 46 4e 98 05 df a3 3a 25 d4 b1 d3 2f ea 18 20 86 50 64 02 7c e2 29 b3 22 53 2c 4b a0 74 5f a0 ca 25 76 51 65 82 64 50 0c 83 13 33 d2 2a 4e 8a 87 6f f2 92 9f 61 da 1d a0 a3 de 39 31 ef 15 1e c3 03 b0 64 5d 60 ac bb a6 21 62 48 67 a0 40 95 96 2e 9b 28 8e 91 43 b7 a2 05 ff 00 26 32 11 65 96 24 b6 5d 8a 10 c7 d4 57 06 58 58 5c 93 97 11 4e 80 75 f7 22 e8 96 58 8a c0 5e 84 a8 c5 d0 8b 75 e2 b8 b0 ca 60 9c 94 c0 27 4c 9c 94 58 2c bb
                                                                                                                                                                                                                                                                                          Data Ascii: gG9ADTvQ]"rwHvhC}2#$ a2]e`,,.aOYrWNp">7FN:%/ Pd|)"S,Kt_%vQedP3*Noa91d]`!bHg@.(C&2e$]WXX\Nu"X^u`'LX,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC7240INData Raw: 21 33 17 62 e5 f2 84 4a e2 b8 e0 c1 70 c8 88 41 9b 96 1d 32 e3 86 0c 59 8c 9d 19 27 2f 97 00 ac b6 57 b9 39 4e 16 19 96 4f 5e eb bf 46 74 0a 18 5d d4 4b 2c c5 64 2e 39 e2 53 c8 20 41 44 32 fb 94 4a fb 49 47 a7 dc 4f b9 48 ae 20 27 0b bf e4 07 fe cf 8f c0 74 c0 27 4d d4 9e 80 b2 21 91 4c e8 49 10 cb ee 51 93 29 45 91 ca ee 30 c6 58 32 25 39 4e 7e 96 42 2e 80 0c 0e 39 74 e3 86 0c 59 8c 91 9a e4 5f 2e 1d 65 bd cb 29 d3 87 c7 5e fd 1f 19 8a 21 77 47 08 87 5f 72 19 41 93 06 e0 b9 10 98 49 46 48 8e 26 59 40 ba ec 46 17 61 d9 7d a0 61 00 eb 90 0b 93 fe 64 ca ca cf 40 b2 50 e8 71 d3 ba ee b0 9c ae 2c b2 53 b2 90 6e 91 8b a0 82 ec 9b 92 12 65 28 b2 fb 94 4a ca 60 08 20 11 26 5c b1 c9 73 c8 9a e5 83 25 cf 3c 93 a1 17 51 01 03 8e 48 3a 11 c3 06 c3 19 23 24 e5 f2 e0
                                                                                                                                                                                                                                                                                          Data Ascii: !3bJpA2Y'/W9NO^Ft]K,d.9S AD2JIGOH 't'M!LIQ)E0X2%9N~B.9tY_.e)^!wG_rAIFH&Y@Fa}ad@Pq,Sne(J` &\s%<QH:#$
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC7240INData Raw: d3 7a c8 d9 bc 15 4f d5 bd 6f 26 bc aa c4 6f 2b 96 c7 56 0b 68 bf 87 e1 d2 b5 fd 8b 1a dd ff 00 a8 46 94 d7 4a 6c 5b 03 19 b2 e5 a4 8f ff 00 72 73 f9 6a 34 61 15 ad 7f 62 73 f9 4d 79 71 3a f8 84 5c 5b e7 b3 5f 5d 29 ad 91 15 21 cf 37 6e c2 d1 fb d3 6c 39 dc 48 75 6f 6b 52 8a 36 87 02 6e 5c 29 71 ef da a2 1c d9 35 82 ce 14 fa 93 9b 8b b9 ec e6 72 d6 e3 ea 4e 6f c7 db 9c e3 3b af 70 84 85 b8 c7 dc 0c 5f fc 2e 4f 65 ba b0 bb 27 71 69 da 17 6e 3f 96 f6 b4 03 f7 fd a9 e0 ff 00 2f 23 43 cd 66 ec 4f 92 e3 01 62 0d 2e 53 cd ab 60 37 a1 7f 39 d2 9f 97 8a 64 63 2b df 13 bc ee 58 06 bc b5 ba b7 e2 b6 a9 ce c5 c6 31 f6 57 4a a3 93 4f 37 91 de 1a f8 a0 cc 3d 4a eb b6 fc 10 68 65 da 39 a8 8c 81 a0 06 52 b4 16 dc be 63 4e 6d 46 fd 50 93 2b 9a ed ba 69 06 a4 ea 37 21 8d
                                                                                                                                                                                                                                                                                          Data Ascii: zOo&o+VhFJl[rsj4absMyq:\[_])!7nl9HuokR6n\)q5rNo;p_.Oe'qin?/#CfOb.S`79dc+X1WJO7=Jhe9RcNmFP+i7!
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC9096INData Raw: b9 4f 94 74 cf f4 f8 2f 98 ec 9f 9b 1b e6 66 b5 df f6 27 3c 6b 89 20 26 b1 ad 0f ee 1d 77 92 9e f8 5b d3 79 69 eb 32 d4 c7 82 71 8b c8 d0 3c d4 aa 00 e8 34 08 9a 0b ec 54 57 55 46 9a 7f b7 83 b3 d8 41 d7 d9 55 aa c4 5f d9 55 65 4f 6d 3e df 6d ad ec 20 d8 8d eb 8e e5 f7 ad b8 fd a8 dd 55 57 61 d0 ff 00 63 4a 37 72 be 8b 8e c5 ad f7 21 7d 55 0a a6 c1 a2 1f 6a ae 95 57 b0 f6 71 f6 71 fe e2 ff 00 dd dd 70 56 fe e3 8a 1f 6a d5 58 fd bf 4d eb 5a 69 b7 ea 43 27 7b bd eb 90 69 7c bc 0e ab f3 bf ec ba bb 3a ae d5 c2 f9 0a 6c 52 51 b9 48 c3 9b 8e 80 0d a2 9e 28 3f a8 1a 27 fd 40 cd 83 6d 91 0e 2e 74 37 a1 16 29 e2 48 cb 9c e1 c9 c0 aa 38 50 ee 3f d8 90 c8 ea 4c 3c 81 30 b0 ff 00 51 5e 60 a2 74 20 96 0f d4 1f e6 ba f0 47 46 fe 5f f2 5d 4b c4 66 f7 0b a6 36 53 9b 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Ot/f'<k &w[yi2q<4TWUFAU_UeOm>m UWacJ7r!}UjWqqpVjXMZiC'{i|:lRQH(?'@m.t7)H8P?L<0Q^`t GF_]Kf6S


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          96192.168.2.449883185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1222OUTGET /assets/product_logo/Shinystat_free_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:58:22 GMT
                                                                                                                                                                                                                                                                                          etag: "faf-5c39b96e5d0e2"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4015
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0f 51 49 44 41 54 78 da ec 9d 4f 92 da 4a 12 c6 eb 4d 8c b7 ef 71 03 ab 4f d0 70 82 16 e1 d5 5b 35 1d de 78 d7 70 82 86 13 00 27 00 4e 00 bd 9b 8d a3 e9 d5 5b 4d 58 3e 41 e3 13 18 df 00 bf ed 2c 66 2a 71 aa 47 0d f5 57 2a 09 09 be 5f 84 c2 61 68 a4 2a a9 54 5f 66 55 56 96 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 f3 1b 6e 81 3b bf 4f fe 8a e5 3f 74 5c cb a3 25 8f 36 ff eb 4b f2 f7 e4 cf ae e1 3a 5f f8 3a 6f 90 bf c1 f3 6a
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<QIDATxOJMqOp[5xp'N[MX>A,f*qGW*_ah*T_fUVn;O?t\%6K:_:oj


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          97192.168.2.449884185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1250OUTGET /_resources/themes/shinystat/images/shinystat_logo_payoff.png?m=1619768770 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Fri, 30 Apr 2021 07:46:10 GMT
                                                                                                                                                                                                                                                                                          etag: "23b4-5c12bce277480"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 9140
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC6897INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 37 00 00 00 7d 04 03 00 00 00 ac 5a 5f be 00 00 0c 3c 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 98 69 72 24 bb 0d 84 ff d7 29 7c 04 82 24 08 f2 38 04 97 08 df c0 c7 f7 87 6a 69 3c 33 6f 5e 84 23 6c b5 d4 d5 aa 85 0b 12 c8 4c f4 73 fe f5 cf fb fc 83 9f 92 72 7a aa 5a 6f a3 b5 c4 4f 1d 75 e4 c9 87 9e 3e 3f f3 7d 97 54 df f7 f7 a7 18 4f 7d ce fe 72 fe b1 fd f5 50 e6 54 89 3b 3f ff f6 f6 39 ca f7 f9 af 07 be 8f 32 f9 a4 3f 0d d4 d7 d7 05 ff f5 c2 a8 5f e3 f7 df 06 fa 9a a8 c4 8a 62 6d 5f 0b 79 c6 d7 40 25 7f 2e c8 d7 00 f3 b3 ad d4 46 b7 9f b7 e0 e7 73 fc de c8 1b 06 fe 9e 78 eb e3 5d 4b 0c f6 b9 f6 db ff d5 88 de 56 e6 29 39 9f 22 04 f7 94 5c ea e7 9e 12
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR7}Z_<zTXtRaw profile type exifxir$)|$8ji<3o^#lLsrzZoOu>?}TO}rPT;?92?_bm_y@%.Fsx]KV)9"\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC2243INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e 63 36 83 33 00 00 00 18 50 4c 54 45 61 70 00 4f 53 58 e8 44 30 0e 80 b7 f1 85 3d f9 af 3c fb be 3d fc db 41 c6 48 fb 09 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e5 04 1e 07 2e 0a 21 86 50 4a 00 00 08 17 49 44 41 54 78 da ed dd 4d 8e ac 36 10 00 e0 42 15 29 5b b8 41 94 13 58 aa 2b e4 00 d9 64 9f d5 bb 42 ae 9f 99 a1 c1 f5 6b a0 b1 1b 7a c6 48 89 66 ba 19 63 3e fc 53 36 86 07 f0 d4 f6 fb 7f 79 83 ef bb fd 99 b7 3f 3a 4e c7 b9 18 07 89 6f e9 eb b3 fc 53 dd 6d 98 d8 36 9e 4f 6f 4d e8 e3 bf 16 38 44 af c3 99 a6
                                                                                                                                                                                                                                                                                          Data Ascii: <?xpacket end="w"?>c63PLTEapOSXD0=<=AHtRNS@fbKGDHpHYs~tIME.!PJIDATxM6B)[AX+dBkzHfc>S6y?:NoSm6OoM8D


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          98192.168.2.449885185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1226OUTGET /assets/product_logo/Shinystat_business_rgb-v4.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:59:28 GMT
                                                                                                                                                                                                                                                                                          etag: "1345-5c39b9ad3b4b3"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4933
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 e7 49 44 41 54 78 da ec 5d 3d 72 23 b7 12 86 55 1b db f4 09 76 74 82 25 f3 57 b5 64 e8 48 62 39 71 a6 61 fc 02 89 27 10 79 02 49 c1 8b 49 65 4e 5c e4 46 0e 39 5b f5 72 71 4f a0 d9 13 2c 9f 2f e0 87 1e f5 ac 47 d4 00 03 60 30 bf fc be 2a 96 76 25 0e 06 bf fd a1 1b 8d 6e 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 76 e1 87 2a 0b ff 71 f1 67 20 7f 04 8e 8f 1f fe 5a fc b2 b7 2d 5b 3e 13 61 58 bb 87 8b 5f 7f 1b c8
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATx]=r#Uvt%WdHb9qa'yIIeN\F9[rqO,/G`0*v%n!v*qg Z-[>aX_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          99192.168.2.449886185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:30 UTC1222OUTGET /assets/product_logo/shinyengageB2B_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:52:39 GMT
                                                                                                                                                                                                                                                                                          etag: "1594-5c3a30da4dc01"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5524
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC5524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 36 49 44 41 54 78 da ec 5d 3d 96 1a 49 12 4e cd 1b 7b 87 3d 81 aa cd b5 1a 9d a0 0b 73 ad 86 13 34 58 6b aa 39 01 70 02 68 73 2d d0 09 44 5b 6b 76 f5 09 1a 59 6b aa e6 04 cb ec 05 76 2b 50 a4 54 62 32 22 7f 2a 8b 4a 20 be f7 78 a3 69 a0 2a 88 ca 8c 2f 22 32 32 52 29 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 a4 85 77 e7 24 ec 5f e6 ff ca 43 bf fb df f9 df 0b e6 ba bd ea 3f 7d c3 5b bb
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<6IDATx]=IN{=s4Xk9phs-D[kvYkv+PTb2"*J xi*/"22R)@ @ @ @ @ @ @ @ @ @ w$_C?}[


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          100192.168.2.449887185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1218OUTGET /assets/product_logo/shinyadapt_rgb-v2.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:53:09 GMT
                                                                                                                                                                                                                                                                                          etag: "cdb-5c3a30f737939"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3291
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC3291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 7d 49 44 41 54 78 da ec 9d 41 72 db b8 12 86 91 57 6f 93 cd 8c e6 04 43 9f 20 cc 09 2c 2d b3 8a 7d 02 cb 27 b0 7d 02 4b 27 90 7d 02 c9 27 b0 bc 9a a5 e5 13 44 ef 04 56 4e 10 bd 6c de 72 1e da 6e d5 a8 14 00 24 48 48 22 a5 ef ab 62 a5 22 8b 24 d8 84 f0 a3 1b 0d c0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 16 1f 30 c1 e1 f0 db e0 af 6e d5 73 7f 0e be cc 02 d7 ed d8 7f 72 c7 9f e6 f6 bc 25 96 6f 2f ff 7b 3d 93 f7 2a ef 37 d3 43 de e7 5c fe f6 f1 64 3a c3 42 00 ed e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<}IDATxArWoC ,-}'}K'}'DVNlrn$HH"b"$h0nsr%o/{=*7C\d:B


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          101192.168.2.449890185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1218OUTGET /assets/product_logo/shinysense_rgb-v2.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:53:37 GMT
                                                                                                                                                                                                                                                                                          etag: "d62-5c3a31111b855"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3426
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1106INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 04 49 44 41 54 78 da ec 9d 4f 72 db c6 12 87 27 af de 2a 9b e8 dd 80 3a 81 a5 aa ac b2 31 b9 f5 c6 d4 09 4c 9e 40 d4 09 44 9e 40 d4 09 44 9f 40 f4 26 5b c2 9b ac 52 65 f9 04 86 4f 10 66 e3 6d de 34 d5 70 18 06 f3 0f 04 21 80 fc be 2a 94 cb 14 09 0c 1a 83 f9 75 cf 9f 1e 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 5d fc 80 09 8e 87 1f a7 bf f6 f7 f8 f9 d3 b7 e9 9b 75 e2 b9 73 fb 9b 1c cb 03 00 bc 3c ff c5 04 9d 15 ef 33 fb cf d0 1e 6f ed 71 61 8f de 9e a7 1c d8 23 f3
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATxOr'*:1L@D@D@&[ReOfm4p!*uc]us<3oqa#
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC2320INData Raw: ab 2d 1b cf a3 af 4e d3 43 4d 75 5d ee f5 ce 00 82 0e 07 11 f5 4d b7 5f 84 a8 17 5e 76 93 c2 be 4b b6 75 84 ba 29 27 3a 46 7e 08 31 2f b6 0e 0d e5 c1 df 2e ef 3a d4 d0 75 a8 da 5c 45 d8 ff 7b 7d 39 84 b0 ab 98 87 44 70 f7 19 d4 22 ac 7a fd 33 53 6f 5e fb 07 75 10 7c dc 9a 97 11 f3 90 d3 b4 4e a8 eb 9b 77 53 cf 0b 1d 81 31 f4 6e 89 fa d2 8a 54 6e e2 f7 44 1f 69 14 bc 30 cf 93 a8 f2 03 16 4f 1a 87 99 3d 16 bb 63 cd ea 54 48 f7 fc c4 d3 00 66 07 28 d3 c4 63 27 11 ba 9b b2 79 07 ea 60 48 74 52 d6 70 cb 98 fa a8 0b 59 fa a4 eb dd 36 c8 03 15 b4 61 6c 7d a9 6b 1c 55 c5 c0 27 bc 32 94 54 3a 11 4b 05 db 37 79 51 c6 d5 9f 22 c6 b5 27 9e 73 e4 5a 67 97 db 63 f3 f6 bc 43 bd b6 cb d1 14 7b 5e 06 ec 58 86 d8 f5 43 a4 53 be 5b 4e 9f 9d 87 01 31 5f 18 47 ee 7e 1d c2 b8
                                                                                                                                                                                                                                                                                          Data Ascii: -NCMu]M_^vKu)':F~1/.:u\E{}9Dp"z3So^u|NwS1nTnDi0O=cTHf(c'y`HtRpY6al}kU'2T:K7yQ"'sZgcC{^XCS[N1_G~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          102192.168.2.449889185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1480OUTGET /_resources/themes/shinystat/images/home/guida.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1436-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5174
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC5174INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          103192.168.2.449888185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1485OUTGET /_resources/themes/shinystat/images/home/assistenza.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1601-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5633
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:31 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1105INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC4528INData Raw: f0 f0 fb ec cd fd ec c6 df f1 fe e2 f1 f8 ff ef a8 eb f0 f3 ee f0 ed e5 f4 fb ee f2 f5 f1 f4 f0 ff f2 d8 f0 f5 f7 ff f3 e0 f1 f6 f8 ff f4 e1 ff f6 ce ff f3 f4 ea f9 ff f2 f7 fa f5 f8 f4 f4 f9 fc ff f8 ea ff fa de ff f9 f2 f6 fb fd f8 fb f8 fe fc ec f8 fd ff fb fd fa ff fc fa ff fd fb fa ff ff fc ff fb ff ff ff 92 9a 98 9f 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 01 62 4b 47 44 00 88 05 1d 48 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 00 07 74 49 4d 45 07 e5 04 1c 11 00 38 50 f4 1f af 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 10 c5 49 44 41 54 78 da ed 9d 7f 74 14 57 15 c7 f7 4e b2 ce 26 1c 6c c2 2f c3 54 16 38 31 a9 b4 a1 40 6c 42 4d b0 11 69 2c 3f
                                                                                                                                                                                                                                                                                          Data Ascii: tRNS@fbKGDHpHYsgRtIME8PtEXtCommentCreated with GIMPWIDATxtWN&l/T81@lBMi,?


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          104192.168.2.449891185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1482OUTGET /_resources/themes/shinystat/images/home/tecnica.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "159f-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5535
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC2553INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC2982INData Raw: 5e d8 d9 d8 d8 48 4c ce 73 8d 4b 16 de f0 ed 97 1a b7 13 eb 73 3b 3e c9 6e 23 2b 1b 7a 2c fa 6a 5c 1c 12 02 dd ed ae 3a 87 dd 56 34 0f 21 53 91 b5 dc 51 eb dc ea 1b 08 03 fc 6c 73 df d5 60 37 ca 2c 83 28 ad f5 f4 8e 03 fc ec 28 d4 5e 3b 2f 0e da 54 e6 58 7d b3 d3 d5 dc ec 76 3a f1 4b 50 14 3f 5f 58 d1 d2 2f 00 fc 0c 2b e0 29 8f e2 2d ae 76 7b 07 46 a6 0f 49 8c 07 ba 3c 75 8b a2 29 8a 9c 3d c2 c5 04 ff f8 43 07 f2 99 7c b8 dd 2e 61 b5 36 ec 09 28 a5 1b e9 72 c7 12 ba 02 17 0f fc bc d6 50 83 59 5a 8c bc 75 88 26 f5 b0 b7 56 aa 14 1c 3e 01 e0 eb ad 62 fd 55 52 65 ea 09 aa 78 51 bc 0e b2 92 b3 b4 2d 02 f0 f5 a8 a7 82 d4 a2 75 3d 6a af 0b ba 8b 89 f5 69 bb 0a e0 6b 36 38 0e 4c d0 ec 0a 69 b9 36 b2 ab 0c 5f 6c 44 97 03 7c 2d 1a b9 19 1b 0f 73 73 58 b3 c5 f2 11
                                                                                                                                                                                                                                                                                          Data Ascii: ^HLsKs;>n#+z,j\:V4!SQls`7,((^;/TX}v:KP?_X/+)-v{FI<u)=C|.a6(rPYZu&V>bURexQ-u=jik68Li6_lD|-ssX


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          105192.168.2.449892185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1486OUTGET /_resources/themes/shinystat/images/home/commerciale.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1595-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5525
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC5525INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          106192.168.2.449893185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1455OUTGET /assets/client_images_images/lotto.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:27 GMT
                                                                                                                                                                                                                                                                                          etag: "5fc1-5c12219a759c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 24513
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC5447INData Raw: ff d8 ff e1 0e 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 35 31 3a 34 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ZExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:51:40P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC2896INData Raw: 6a 63 00 00 00 01 00 00 00 00 00 05 73 6c 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 50 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 00 e6 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: jcslicesliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongPRghtlongurlTEXT
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC2896INData Raw: da b4 9f 45 96 58 f7 b1 94 e3 b3 f9 c7 ef fe 73 d5 b7 f9 b4 94 f8 bf d6 cf a8 bd 5b ea ab 31 ec ce b6 8b ab ca 2e 6b 1d 43 9c 61 cc 0d 76 d7 b6 d6 55 f4 b7 7e 6a f6 1f f1 6d ff 00 88 8e 95 ff 00 16 ff 00 fc fb 6a f1 ff 00 af bf 5b 2c fa cd d6 dd 75 64 8e 9f 8d 35 61 56 66 36 4f bf 20 b5 d1 b6 cc 97 0d ff 00 47 f9 bf 46 af f0 4b d8 3f c5 b7 fe 22 3a 57 fc 5b ff 00 f3 ed a9 29 ff d1 ee be ba 7f e2 5f 3f fa 8d ff 00 ab 62 e6 3e a9 7d 7a 7d 4e 67 4f eb 56 6e a8 fb 69 cc 71 92 d3 d9 99 2e fc ea ff 00 e1 ff 00 c1 ff 00 85 fd 1f e9 2a ed 3a d7 4d 1d 57 a6 5f d3 cd 86 91 78 03 d4 03 74 43 9a ff 00 a3 2d fd d5 c9 ff 00 e3 5d 4f fe 58 bb fe da 1f fa 51 43 90 4f 8c 4a 23 a3 af c8 65 e4 0f 27 93 07 37 2e 19 4b 21 9c 08 8c a5 38 7a 21 1e 38 ca 31 93 bd d6 7e b8 74 5e
                                                                                                                                                                                                                                                                                          Data Ascii: EXs[1.kCavU~jmj[,ud5aVf6O GFK?":W[)_?b>}z}NgOVniq.*:MW_xtC-]OXQCOJ#e'7.K!8z!81~t^
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1448INData Raw: 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 70 68 6f 74 6f 73 68 6f 70 20 74 6f 20 69 6d 61 67 65 2f 6a 70 65 67 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 64 65 72 69 76 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 63 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 70 68 6f 74 6f 73 68 6f 70 20 74 6f 20 69 6d 61 67 65 2f 6a 70 65 67 22 2f 3e 20 3c 72 64 66
                                                                                                                                                                                                                                                                                          Data Ascii: (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="converted from application/vnd.adobe.photoshop to image/jpeg"/> <rdf
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1448INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 41 42 44 33 32 39 46 44 41 35 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 32 39 31 39 35 37 45 45 30 31 45 31 31 45 34 38 41 45 46 42 34 32 35 38 35 39 31 46 38 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 65 36 31 65 33 62 2d 33 61 35 66 2d 64 36 34 30 2d 38 32 38 36 2d 36 31 36 31 61 31 34 31 65 66 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 44 33 38 31 32 42 32 35 41 44 31 31 45 36 38 46 37 44 45 43 36 44 44 38 33 33 37 36 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                                                                                                                          Data Ascii: /rdf:li> <rdf:li>xmp.did:0580117407206811994CABD329FDA5E2</rdf:li> <rdf:li>xmp.did:3291957EE01E11E48AEFB4258591F8D4</rdf:li> <rdf:li>xmp.did:55e61e3b-3a5f-d640-8286-6161a141ef7e</rdf:li> <rdf:li>xmp.did:9DD3812B25AD11E68F7DEC6DD8337682</rdf:li> <rdf:li>xm
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC5792INData Raw: 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 50 00 e6 03 01 11 00 02 11 01 03 11 01 ff c4 00 ef 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 0a 0b 08 09 01 07 04 05 06 02 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 06 08 09 0a 01 03 05 02 04 10 00 01 03 02 06 01 02 04 06 03 00 00 00 00 00 00 09 06 07 08 00 05 01 02 03 04 0a 1a 19 10 40 50 11 17 39 60 21 12 16 36 38 13 18 28 11 00 00 07 00 01 02 02 08 01 09 06 04 07 00 00 00 01 02 03 04 05 06 07 08 00 11 12 13 21 14 94 d5 d6 37 97 39 09 10 41 51 22 15 16 17 b7 98 50 71 32 d7 38 78 31 34 d4 95 61 91 b1 25 26 27 68 12 00 02 01 03 02 03 04 04 05 0d 11 01 00 00 00 00 01 02 03 11 04 05 21 06 00 12 07 31 41 22 13 40 51 32 14 61 d2 d3 15 36 50 60 71 91 42 52 92 23
                                                                                                                                                                                                                                                                                          Data Ascii: P@P9`!68(!79AQ"Pq28x14a%&'h!1A"@Q2a6P`qBR#
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC3138INData Raw: 37 0a 26 93 9b 45 da c6 e9 b4 6b 12 18 4a 90 2e e0 0e a9 88 89 14 50 97 ca be 6b c1 9a 56 5f 7f b0 55 67 e1 29 7a 43 ad ea 4e ec 95 0e c1 27 1e e1 94 55 b7 f7 3d c6 3f 00 d2 c8 e6 be ba e5 72 93 45 9e a2 dd 65 92 28 29 e2 4f c4 43 65 df 87 3f 18 78 07 11 a3 6b 7b 6e 81 64 d7 b9 5d cb 8b ef 20 ac 2a 58 ac 82 bc a2 b2 ba 1e dd a3 b6 0c aa 59 c3 78 aa 65 51 64 63 62 63 54 98 12 bf 95 3a 29 82 c3 25 2c b2 8b 17 b7 71 0f 40 7a 7b f7 f4 8f 6f 4f 7e e3 ff 00 11 eb 58 e3 8f 1f b8 b1 07 c9 9a 5e 3f 30 5a 4c e6 c0 e3 71 5e 8b 15 60 d0 62 04 e8 dd 63 ea b1 b1 b9 ad cd 27 d5 da bc cf 8a 30 b2 06 74 05 7c ed a2 ea a2 53 35 14 16 56 5f f1 e0 e6 e6 72 ca 9f 55 84 87 2e 3f f8 71 f1 ed db d7 36 7a ae 63 5d ae 2a b3 3b d6 dd 18 e6 5e 32 30 d3 53 8e ad 3f b4 1a 46 4b 9d b2
                                                                                                                                                                                                                                                                                          Data Ascii: 7&EkJ.PkV_Ug)zCN'U=?rEe()OCe?xk{nd] *XYxeQdcbcT:)%,q@z{oO~X^?0ZLq^`bc'0t|S5V_rU.?q6zc]*;^20S?FK


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          107192.168.2.449894185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1221OUTGET /assets/product_logo/Shinystat_ISP_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 07:59:54 GMT
                                                                                                                                                                                                                                                                                          etag: "dc0-5c39b9c65ce34"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 3520
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1106INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 62 49 44 41 54 78 da ec 9d 3f 72 db 48 16 87 db 5b 1b af b9 27 58 f8 04 a6 4e 20 32 d8 60 22 53 35 c9 54 6d 20 ea 04 12 e3 0d 48 06 1b 4b 3e 81 e8 60 ab 26 99 32 1d 6d b0 81 a0 13 88 73 02 73 6e a0 9d 0b ec f4 a3 1f aa 28 19 0d 34 80 c6 3f e2 fb aa 58 b4 45 12 68 34 1a fd 7b af fb f5 6b 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 5b bc a1 0a 00 00 a0 08 ff fc ef 3f c6 f6 6d 64 5f 93 a3 3f ef ec 6b ff af bf ff 7b 47 0d 21 e8 27 c9 5f 56 ff 89 ec db cc be de db 57 a4
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<bIDATx?rH['XN 2`"S5Tm HK>`&2mssn(4?XEh4{kc[?md_?k{G!'_VW
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC2414INData Raw: 67 61 cf d9 95 a0 d5 2c 23 f5 c1 8a fa b4 01 51 1f d5 e4 a1 03 82 de 2b 3e 1a f7 da 62 e9 ec 27 b2 ac ab 2d cf 52 d7 c9 fb 24 be 89 b4 bc 73 fb 9b 3b 15 76 df 4e 36 6b b9 8b 6f 39 23 e3 bf 09 c4 71 59 a5 5e af 0a 18 21 23 53 71 e3 8c 94 b2 78 5d bb 15 90 ad 15 9a bd c3 3b 91 3a 7c b2 9f 5f b5 90 e8 65 12 ea 40 2a e4 b7 9e 1e d8 4c 5f b7 f6 77 f2 1c dd 05 12 f6 c8 e3 fc 9d 49 88 24 73 cd ba 91 89 ab 5d 8a a8 af 7b 9a 0f dd e5 f9 13 37 12 18 e6 d0 03 a0 42 b2 c9 e9 5c 1e c4 5b 57 d1 6a 52 cc 45 20 cb a4 19 bd d1 32 8f 1a 2a a7 74 ea 4f 25 85 45 7e f3 a4 c7 e8 03 eb bc b6 62 c5 ed b3 6e a7 da 1b 64 58 5d ca ad ed ad 68 d9 a5 9d 2d d5 a0 19 ea 0e 85 eb 9c fa 91 7c e8 22 ec 93 9e 5d 97 2b 0e e0 57 d4 03 41 ef 2a 32 1c 99 e7 21 8a 47 f9 55 f6 2e 6f 4a 28 4d b5
                                                                                                                                                                                                                                                                                          Data Ascii: ga,#Q+>b'-R$s;vN6ko9#qY^!#Sqx];:|_e@*L_wI$s]{7B\[WjRE 2*tO%E~bndX]h-|"]+WA*2!GU.oJ(M


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          108192.168.2.449895185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:31 UTC1219OUTGET /assets/product_logo/shinyengage_rgb-v3.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 31 May 2021 16:52:13 GMT
                                                                                                                                                                                                                                                                                          etag: "100e-5c3a30c0fefd9"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 4110
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC4110INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 44 08 06 00 00 00 77 6b c7 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0f b0 49 44 41 54 78 da ec 9d c1 72 db 38 12 86 91 ad bd 8f f6 98 d3 d0 4f 60 f9 3a 17 53 b7 dc 22 df a7 2a d2 13 58 7a 80 29 49 b5 0f 60 f9 09 2c 57 ed dd ce 2d 37 33 97 bd 46 79 02 33 a7 39 ae e6 09 66 d1 4e 33 66 54 68 10 00 41 8a 94 fe af 8a 95 19 59 a2 a0 06 88 bf 1b 68 00 4a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 16 6f 60 82 c3 f1 76 f9 69 a8 ff 19 04 7e 7c fb e7 f2 dd ce 72 ef d4 f0 72 ae 3f 93 c3 f2 00 00 70 7c fc 13 26 68 4d bc
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRDwkKtEXtSoftwareAdobe ImageReadyqe<IDATxr8O`:S"*Xz)I`,W-73Fy39fN3fThAYhJo`vi~|rr?p|&hM


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          109192.168.2.449897185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1457OUTGET /assets/client_images_images/drumohr.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:29 GMT
                                                                                                                                                                                                                                                                                          etag: "678d-5c12219c5de40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 26509
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1103INData Raw: ff d8 ff e1 0d 86 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 35 36 3a 33 37 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:56:37P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC4344INData Raw: 89 db b7 3b e8 fe ea dc 44 82 0d 11 4a 52 49 24 82 9f ff d0 f5 55 c7 67 74 df db ff 00 5f 9b 5e 58 df d3 fa 0e 3d 77 36 92 25 af c8 bc b8 b3 78 3e d7 35 ac ab 7f fd 6d 76 2b 22 fc 7c bc 0e ab 6f 51 c6 a4 e5 53 9a ca d9 93 5b 48 0f 61 ab 77 a7 6d 61 df ce b5 cd b3 6d 95 fd 34 e8 1a be f5 a2 0b ae b9 5e ab d5 b1 32 7a a5 8f be c0 ce 8b f5 7f f4 d9 d7 4c b6 cc b8 db 46 16 df f0 9f 67 df eb 3f fe ed 7a 15 2b 99 56 fd 64 ea 9b b1 70 e9 fd 91 8c fd 1f 9f 6b 9a eb 8b 0f d2 fb 26 3b 3f 99 bb fe 13 21 79 ef 59 77 ed de ab 8b f5 43 ea e0 2d e9 b8 8f 20 be 77 0b 2d 07 f5 9e a3 92 ff 00 f0 ad ab df b1 ee fe 7a d4 fc 50 b3 a9 e9 af f5 42 24 5d 5e 93 5e 7f f8 c3 eb 4e cf ea 6d 75 5f 57 7a 7b e2 9c 2e 1b 65 83 50 cb 7f d2 39 bf 4b 23 fe da 5d 57 4a cb 65 7f 5b 7a bf 4b
                                                                                                                                                                                                                                                                                          Data Ascii: ;DJRI$Ugt_^X=w6%x>5mv+"|oQS[Hawmam4^2zLFg?z+Vdpk&;?!yYwC- w-zPB$]^^Nmu_Wz{.eP9K#]WJe[zK
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC8688INData Raw: 6c 6f 6e 67 00 00 00 50 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 00 e6 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d
                                                                                                                                                                                                                                                                                          Data Ascii: longPRghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenum
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: e0 6a b4 ae ae 2c dc c5 b3 d1 3b 55 e4 e9 b5 ea b3 76 6a 57 d0 bb f3 07 4c ac 5f 60 ab c9 85 2e 53 4e a7 f4 62 a2 eb 0d 3d 9c d2 c3 96 74 b6 23 1a d7 13 26 75 69 a8 6c bd c2 70 fc fa 5b 69 07 2d 3a dc ea 76 b9 7d 56 ad 27 94 b9 f9 90 a4 49 7c e0 ff 00 54 72 e9 10 ab 4b db eb 87 dd 2a 67 da 69 fb 1d 19 b1 60 ce 6d 65 94 aa 7c 98 ed 34 06 77 4b 19 6d e2 ab f7 64 a6 ca 55 3e 5e c3 9c c6 cf f2 e9 fd 7d c9 37 4e b7 23 bc 95 d9 09 1e ab 4a d7 13 ac d4 a4 4a af 25 26 14 a9 d8 49 e9 15 a9 3d a7 cb c7 3d a2 2f 5d a6 75 64 66 a9 27 ba f0 12 55 72 eb d5 7c ff 00 15 92 48 2a b2 7a 77 62 8f 92 1a 54 de 89 d9 f4 77 aa b7 b7 6a ce 3b 70 db 38 ad 9e 85 42 7b 5d 3f d8 79 c7 cf 35 b2 78 79 56 5b e4 d6 bf 9e d7 e9 be 71 24 95 09 5d 3f b2 45 5f db f3 3f 4b a7 07 73 a4 60 fd
                                                                                                                                                                                                                                                                                          Data Ascii: j,;UvjWL_`.SNb=t#&uilp[i-:v}V'I|TrK*gi`me|4wKmdU>^}7N#JJ%&I==/]udf'Ur|H*zwbTwj;p8B{]?y5xyV[q$]?E_?Ks`
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5792INData Raw: 11 41 cc 10 da a2 36 f2 00 c3 0e 11 7d 16 16 46 57 30 10 1a 37 13 9b 29 bb 9f 50 db 5d 77 d5 d8 36 a5 8b 25 9a 05 1d 19 17 f6 ee a6 64 6c 24 95 6d 27 ee a0 75 5c f1 85 95 77 2e df e5 a4 a1 82 55 20 87 f5 cc 1b 73 9b 3c 09 5d 07 db 54 a2 6d 64 dd cf 1d 58 31 b2 8a b8 65 0b 9b 2e 68 51 1c 2b 00 04 19 50 02 d0 98 83 fa a8 21 11 50 c8 2d 54 c0 f6 d5 1d 3f 4d 30 9e 67 41 cd b6 ff 00 d0 32 49 2c 99 0c 0c 5c 11 fc 04 00 80 d7 c3 04 cb 9a d7 52 25 74 04 ba 69 22 bb 9b 22 58 f6 35 2c 0e 81 80 9c 4c be 47 28 01 9f 09 a7 14 23 a0 e5 01 1f 25 c8 16 2f b0 e4 cb 99 dc 02 e0 96 08 54 a2 03 6d b0 41 ec 18 64 8b 02 26 71 8d b0 18 01 85 9f cf 3f ff da 00 08 01 01 00 01 05 00 fc 7e 73 ed 8b 83 d8 3a 2f 4b 76 66 f7 4a 58 9c 4f cb fd 80 9c d9 0d 8a f1 d0 0a f9 37 eb e3 9a 58
                                                                                                                                                                                                                                                                                          Data Ascii: A6}FW07)P]w6%dl$m'u\w.U s<]TmdX1e.hQ+P!P-T?M0gA2I,\R%ti""X5,LG(#%/TmAd&q?~s:/KvfJXO7X
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC3686INData Raw: 56 d2 be 5a fb b1 3d 2f 5d 21 8f 99 93 91 ce 07 e0 67 21 92 ca bb e3 c7 59 24 91 c7 1c f5 98 e8 4c 83 03 3e 4c 6c dc d9 98 d2 75 3c f6 e1 fd b2 8b 11 98 f3 bf ee 86 77 3e b4 36 9a ba 28 ed ab e8 75 4a fa b8 f5 eb 29 d5 be 49 c0 c6 32 fc 33 09 cd 63 e2 1b 03 5e 6b b0 c5 bc 78 6a 9d f5 a1 38 54 d8 e9 72 45 bc d6 7b c2 3b 79 3e a3 ac 17 63 62 9a 0b 06 d5 7a 8f 6a c5 91 6b aa d5 97 5b b8 de d1 bc 85 15 1f 22 9c c9 71 b9 8b 58 aa 65 69 23 8e d4 a4 11 d5 07 94 9b 82 0d 7e ba 91 4f 57 30 67 f2 9f 7c 33 4c c3 f4 d1 59 76 6d 94 69 0f 14 36 a8 ef 97 00 4f 07 85 28 80 3d 4f 50 3c 37 fc 54 b0 bc 0e 0a ee 24 c1 97 b7 04 54 4f b4 91 57 1e 43 91 2c 6e 67 33 20 29 8a da 78 c1 b2 af 90 10 3b 47 3f a9 3d 6a ed 7f e4 07 99 2c f9 93 82 ed 73 26 9f 64 c7 9c dd 6c 7b 0d 27 98
                                                                                                                                                                                                                                                                                          Data Ascii: VZ=/]!g!Y$L>Llu<w>6(uJ)I23c^kxj8TrE{;y>cbzjk["qXei#~OW0g|3LYvmi6O(=OP<7T$TOWC,ng3 )x;G?=j,s&dl{'


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          110192.168.2.449898185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1463OUTGET /assets/client_images_images/ciessepiumini.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:31 GMT
                                                                                                                                                                                                                                                                                          etag: "8963-5c12219e462c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 35171
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1103INData Raw: ff d8 ff e1 11 7b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 31 3a 35 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: {ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:11:50P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC7240INData Raw: fe 7a f1 fb 3a bf d6 2a ac 75 37 75 1e a1 55 b5 9d b6 56 fc 9b da e6 9f dd 7b 0d ab 4f 0f f6 b3 fa 75 5d 4f aa 7d 66 ca e9 78 b9 4f 7b 30 81 b3 2b 26 db bd 23 b3 22 d1 46 35 cd f4 a8 ad fe cd ef ff 00 d2 5e ad b3 86 20 03 7a 1d a8 ef ff 00 35 84 4c 93 54 fa 6f fc f8 fa a3 ff 00 96 b8 df e7 a5 ff 00 3e 3e a8 ff 00 e5 ae 37 f9 eb cd 4e 46 30 13 ff 00 3e 33 47 99 a3 a8 01 fd a3 f6 8f a2 ad d9 d1 be b2 b7 22 de 9d 57 d6 67 dd d6 31 58 2e cb c1 19 39 4c ae ba 1c 58 df b5 7e d0 ba c6 52 ef 4a bb ea c9 ba af 4b d4 f4 7f 9b de 87 b7 0e e4 7f 2f ee a7 88 f6 7b ff 00 f9 f1 f5 47 ff 00 2d 71 bf cf 4b fe 7c 7d 51 ff 00 cb 5c 6f f3 d7 9a fd a3 1f ff 00 9f 8c c3 e6 da 3a 81 07 fa ae fb 47 b9 a8 87 13 ad 5b 40 cf c1 fa d1 76 4f 49 af 77 db b3 ec bb 2b 1f ec a5 81 ae db
                                                                                                                                                                                                                                                                                          Data Ascii: z:*u7uUV{Ou]O}fxO{0+&#"F5^ z5LTo>>7NF0>3G"Wg1X.9LX~RJK/{G-qK|}Q\o:G[@vOIw+
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5792INData Raw: 0f a5 ee fa 3e d5 8f d6 73 f0 df d2 9f 9d 89 7d 59 0f c0 75 39 b5 9a de 1d a3 2d f4 9f f4 0f d0 ba bf b5 63 3b fc c5 c4 f5 26 67 e2 64 df 5b 9e e6 8c 8a 59 76 45 61 d2 1a db 8b 6c be 8e 5d b1 bf 6c b1 ec 7d 75 ff 00 39 fe 11 17 a2 d1 93 9c d1 d3 a8 b4 52 ec 9b 2c ad c6 c6 9d af c7 7b 2b b3 a8 57 4b b6 ec f5 a9 fb 3d 17 fa 5f 4f f4 9f a3 ff 00 0a ab 62 f8 24 31 46 3c cc b9 81 38 42 50 c8 6a 3e 8f 62 3f ac ca 32 7c ff 00 a1 ff 00 8d b2 cf 9d 33 27 17 05 12 08 d7 f7 bf 46 9e af eb 9f 46 af 2f 06 cc ea da 3e d7 80 0b 83 87 2f a1 a6 6d a5 ff 00 bd e9 33 f4 d4 7f db 7f e1 16 1e 2e 3e 36 57 51 fa 95 8b 94 c6 d9 8f 7e 28 65 b5 bf e8 b8 7a d7 3d ac 7f ef 35 f6 35 9e cf f0 8b b8 bc b1 cc b8 bf f9 b7 32 cd e0 fe e9 6b b7 4f f6 57 03 4b 3a 4d bf 55 3a 73 be b1 5a fa
                                                                                                                                                                                                                                                                                          Data Ascii: >s}Yu9-c;&gd[YvEal]l}u9R,{+WK=_Ob$1F<8BPj>b?2|3'FF/>/m3.>6WQ~(ez=552kOWK:MU:sZ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5792INData Raw: 3f ef 67 fc fd 7b fe 1e 5b 39 ff 00 79 97 fc ea ff 00 f4 61 7c 17 ff 00 ed 5f ef df d4 b1 ff 00 46 8d 9b fd e2 e3 fe 83 eb df d6 68 7f df d7 3f ef 67 fc fd 75 ff 00 0f 31 9b ff 00 bc cc fe 75 5f fa 30 fe 0b 7f f6 af f7 ef ea 58 ff 00 a3 46 cd fe f1 71 ff 00 41 f5 ef eb 34 3f ef eb 9f f7 b3 fe 7e bd ff 00 0f 2f 9b ff 00 bc cb fe 75 5f fa 30 fe 0b 7f f6 af f7 ef ea 58 ff 00 a3 46 cd fe f1 71 ff 00 41 f5 ef eb 34 3f ef eb 9f f7 b3 fe 7e bd ff 00 0f 2f 9c fa 7f b3 97 fc ea af ff 00 89 0f e0 b7 ff 00 6a ff 00 7e fe a5 8f fa 34 6c df ef 17 1f f4 1f 5e fe b3 43 fe fe b9 ff 00 7b 3f e7 eb df f0 f2 f9 c1 f5 f9 97 fc ea 87 fe 54 3f 82 df fd ab fd fb fa 96 3f e8 d1 b3 7f bc 5c 7f d0 7d 7b fa cd 0f fb fa e7 fd ec ff 00 9f af 7f c3 cc 66 ff 00 ef 33 3f 9d 57 fe 8c 3f
                                                                                                                                                                                                                                                                                          Data Ascii: ?g{[9ya|_Fh?gu1u_0XFqA4?~/u_0XFqA4?~/j~4l^C{?T??\}{f3?W?
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: c6 f7 5b e6 e5 6c c9 61 1c 5a 68 0e 84 2a 00 a9 3a 9a be 43 cc fa 0a 64 d0 13 03 f3 0b bf 36 4f c9 9f e7 35 fc c3 3b 63 ad 77 16 27 78 75 ea fc 46 f9 8b d6 fb 4b 77 6d ec 95 2e 6b 6e 6e 6a 3e a9 f8 37 b8 36 4e 5b 33 b7 33 54 13 54 e3 b3 18 2a 8d d3 8d c8 2d 3d 55 34 92 53 d4 2a 19 23 66 46 0c 50 6c d6 13 6d 9c 99 cb d6 97 31 14 b8 fa cb 77 65 22 84 17 b9 0c 01 1c 41 00 8a 83 91 c0 f4 f6 e3 70 97 5c c3 b9 cf 13 86 88 db ca 01 1c 28 b0 91 51 e4 41 e2 08 a8 20 82 0f 5f 40 7f 87 5f f6 48 bf 16 3f f1 5c 7a 3f ff 00 7d 96 d8 f7 8f fb c7 fc 95 f7 5f f9 e9 97 fe 3e dd 4a 1b 7f fb 81 65 ff 00 34 53 fe 3a 3a 31 de cb 7a 57 d7 bd fb af 75 ef 7e eb dd 7f ff d3 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 49 df ce 23 fe 66 07 f2 9a ff 00 c6 97 6d 0f fe 06 ff 00 91 de c6
                                                                                                                                                                                                                                                                                          Data Ascii: [laZh*:Cd6O5;cw'xuFKwm.knnj>76N[33TT*-=U4S*#fFPlm1we"Ap\(QA _@_H?\z?}_>Je4S::1zWu~^uI#fm
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4344INData Raw: 7c 32 ad 22 2d 37 df 45 50 63 f4 9b 93 cd af f7 87 f5 3b 97 bf 7a 17 37 a6 ee dc 9d 64 96 d2 6e 41 4d 55 cd 74 53 8e 69 4a f4 4f 7c 2d c7 30 6e 82 d1 40 b7 fa 79 68 00 a0 af 82 6b 4a 79 13 c3 f9 62 9d 7d 09 fe 1d 7f d9 22 fc 58 ff 00 c5 71 e8 ff 00 fd f6 5b 63 de 3d ef 1f f2 57 dd 7f e7 a6 5f f8 fb 75 29 ed ff 00 ee 05 97 fc d1 4f f8 e8 e8 c7 7b 2d e9 5f 5e f7 ee bd d7 bd fb af 75 ff d4 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 49 df ce 23 fe 66 07 f2 9a ff 00 c6 97 6d 0f fe 06 ff 00 91 de c6 9c a1 fd 8f 34 ff 00 d2 b5 bf ea ec 5d 12 6f 5f f2 ce ff 00 9e 85 ff 00 2f 5a ab 7f c2 7a 77 b6 39 70 bf 28 7a ba 6a 80 99 a9 2b fa eb b3 b1 d4 84 8d 55 18 75 a6 cc ec ec ac f1 0f a9 14 95 e9 4a 24 fa db cc a7 df 31 bf be b7 94 af 8d df dd c3 dc 48 e1 27 6a 58 37 4d
                                                                                                                                                                                                                                                                                          Data Ascii: |2"-7EPc;z7dnAMUtSiJO|-0n@yhkJyb}"Xq[c=W_u)O{-_^u^uI#fm4]o_/Zzw9p(zj+UuJ$1H'jX7M
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: fe 60 b9 4c 5d 64 2d aa 0c 86 37 23 bc 68 ab e8 2b a9 58 db cb 4d 59 45 51 1c b1 b0 e1 a3 70 7e 87 de 48 f3 9a b2 ed 7c b4 ac 28 c3 71 b4 04 7a 10 a7 1d 44 db 0b 2b 5f 6e ec a6 aa 6c e6 ff 00 27 4d 9f c9 f3 fe dd dd fc f2 7f f1 41 ba e3 ff 00 70 3b 4f dd b9 bb fe 56 0e 44 ff 00 9e f7 ff 00 9f 3a d6 cf fe e0 73 4f fc f3 8f f0 b7 4b de 86 ff 00 b8 68 7e 76 7f e2 fb f5 67 fe e4 f4 07 b6 37 0f fa 79 7b 0f fc f0 3f fd 65 eb 76 bf f2 a7 ee 5f f3 d4 bf f3 e7 49 6c d7 fd c3 3b b1 bf f1 af 79 4f fd f7 bb d3 db b1 ff 00 d3 cc 9b fe 95 03 fe 3e bd 6a 5f f9 54 22 ff 00 9e ef f9 f0 f4 be fe 66 ff 00 f6 e4 4f e4 25 ff 00 86 37 6a ff 00 ef 19 88 f6 97 95 bf e5 74 e7 bf f4 f1 ff 00 c7 8f 4a f9 87 fe 48 9b 17 db 27 f8 7a dd af f9 44 bb 3f f2 c0 f8 1c ce c5 88 f8 c1 d4 ca
                                                                                                                                                                                                                                                                                          Data Ascii: `L]d-7#h+XMYEQp~H|(qzD+_nl'MAp;OVD:sOKh~vg7y{?ev_Il;yO>j_T"fO%7jtJH'zD?
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2212INData Raw: 00 2a 7f 8b 1f 19 7a 1b e3 86 3f f9 8f 7c 60 dd d4 bd 25 d5 5b 2f ad c6 e9 ae ed 7d 99 41 55 b8 e7 da d8 3a 4c 65 5e 6e 4c 7c 39 59 a2 c7 ae 4e ae 07 99 29 d6 49 04 08 e2 3d 6f a7 51 8e 77 6e 5e e6 bd d7 73 bf dc 9b 96 ee 90 cf 2b 3e 91 1b 1a 6a 35 a5 69 9a 7a f9 f4 23 b1 dd 76 4b 2b 3b 5b 41 bb 42 c2 34 0b 5d 43 34 14 af 54 59 fc d4 ba fb f9 6f fc d8 f9 cd d3 df 36 f0 9f cd eb e2 36 c3 eb fe bc c0 75 7d 27 70 ec 4f e3 54 db f7 b0 eb b1 5d 33 bf ab f7 ee 36 5e a1 a2 da b9 59 e5 cc e7 b7 4c 39 07 a0 96 8e a6 92 77 82 44 49 a1 13 97 30 01 cf 2b 4f cc bb 2e c7 77 b2 3f 28 dd bc f2 33 98 db 4e 94 ac 8a 14 f8 85 80 a0 14 ad 6b 91 8c 71 e8 8b 75 5d 8e fb 70 4d c7 f7 c4 23 4a 80 46 aa 90 16 a7 0a 01 d4 73 81 8a 1e 3a 81 a0 4e 76 07 76 ff 00 2c ff 00 9a 5f cc a3
                                                                                                                                                                                                                                                                                          Data Ascii: *z?|`%[/}AU:Le^nL|9YN)I=oQwn^s+>j5iz#vK+;[AB4]C4TYo66u}'pOT]36^YL9wDI0+O.w?(3Nkqu]pM#JFs:Nvv,_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          111192.168.2.449899185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1239OUTGET /_resources/themes/shinystat/images/home/guida.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1436-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5174
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC5174INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          112192.168.2.449900185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1244OUTGET /_resources/themes/shinystat/images/home/assistenza.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1601-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5633
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC5633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          113192.168.2.449901185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1457OUTGET /assets/client_images_images/carpisa.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:30 GMT
                                                                                                                                                                                                                                                                                          etag: "5693-5c12219d52080"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 22163
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC3999INData Raw: ff d8 ff e1 0c 59 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 33 3a 32 33 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: YExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:13:23P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4344INData Raw: 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00
                                                                                                                                                                                                                                                                                          Data Ascii: cropRectToplong8BIMHH8BIM&?8BIMZ8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4344INData Raw: a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 43 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 00 00 00 01 01 00 ff e1 12 c4 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20
                                                                                                                                                                                                                                                                                          Data Ascii: $$8BIM!SAdobe PhotoshopAdobe Photoshop CC8BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca af fe f3 df e3 4f fe 8c 7c 4f fd 1d ef dd 7b af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca af fe f3 df e3 4f fe 8c 7c 4f fd 1d ef dd 7b af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca
                                                                                                                                                                                                                                                                                          Data Ascii: *?1?wu1=4<G{^O|O{*?1?wu1=4<G{^O|O{*?1?wu1=4<G{^
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC6580INData Raw: 58 9d da 9b 17 23 9d 39 1c f5 56 d4 6a 6d fb 53 b1 eb 20 48 a9 e8 a1 73 35 4c 1e 36 b0 26 4a ea ee d3 d7 ba db 6f dd ba f7 54 55 fc fb ff 00 9a 3f 77 7f 2a 5f 8d bd 3b dc dd 19 b0 fa 93 7e ee 0e c5 ef 3a 4e af cc d0 f7 0a 6f 19 36 fe 37 07 51 b1 77 8e e8 6c 95 08 d9 79 dc 06 44 64 d6 bf 6e c3 1d e4 92 48 84 52 3f a0 b6 92 2a cd a6 95 f3 eb dd 54 54 1f f0 a2 9f e6 ad f1 27 35 b1 77 d7 f3 49 fe 55 11 f5 47 c5 ed eb 94 c4 62 24 ed ae a4 8b 7b 63 6b 31 27 33 07 f1 0a 7a 9c 7c bb 9f 72 ef cd a1 9f cc ae 1e 29 aa a0 c1 d6 64 30 35 99 15 85 e3 a7 98 cc be 26 f6 af 50 47 5e eb 72 4d 95 bc b6 bf 62 ec ed a7 d8 3b 23 35 47 b9 36 5e fa db 58 2d e3 b4 77 16 39 9d f1 f9 ed b1 b9 b1 74 b9 ac 0e 66 85 a4 48 e4 6a 4c 9e 2e b6 29 e3 2c aa da 1c 5c 03 c7 bb 75 ee b5 c3 fe
                                                                                                                                                                                                                                                                                          Data Ascii: X#9VjmS Hs5L6&JoTU?w*_;~:No67QwlyDdnHR?*TT'5wIUGb${ck1'3z|r)d05&PG^rMb;#5G6^X-w9tfHjL.),\u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          114192.168.2.449902185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1459OUTGET /assets/client_images_images/city_news.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:31 GMT
                                                                                                                                                                                                                                                                                          etag: "8b71-5c12219e462c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 35697
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2551INData Raw: ff d8 ff e1 0f 90 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 33 3a 34 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:13:44P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: eb bf 23 ec d8 b4 9d 4e c6 31 d6 38 37 f7 5b 8e df 4f d5 ff 00 49 93 7d a9 0c 03 88 0b 35 40 9f ef 1d 80 51 e6 24 21 22 22 0c b8 88 1f dd 8f cd 29 3e a7 8d d5 3a 0d dd 36 de b9 51 63 70 dd 36 5d 92 ea 8b 0b bd 07 16 ef 7b 5e c6 db 63 aa b1 9f a2 f6 ff 00 c5 2a 8c fa cd f5 4b 2b 11 dd 45 d6 57 f6 6c 3b 40 17 dd 4b 9a 05 cf fd 36 cc 7f 56 a0 eb 32 7f c2 d8 dc 7f d2 ff 00 84 5c 57 51 c9 ca bb a3 f4 4f a9 fd 38 6f be ea ea bf 29 a2 7f 9c bb f5 aa a9 b2 3f c1 d5 ea 7d b3 27 fe b2 f4 df 5e 7a 16 47 48 67 4e c7 a5 8e 3d 33 1b 1c b1 b9 11 ed fb 4b dc e7 65 5b 77 d2 f4 ad c8 fd 13 bd fe cf f0 74 ff 00 36 80 c3 1b 00 c8 83 22 78 7f b8 17 4b 3c 84 49 11 04 44 0e 2f f6 92 ff 00 bd 7a 96 7d 7c fa 99 66 4d 65 f2 c7 53 22 ac 8b 31 cc 32 7e 96 c7 06 ba ca b7 7f 55 75 55
                                                                                                                                                                                                                                                                                          Data Ascii: #N187[OI}5@Q$!"")>:6Qcp6]{^c*K+EWl;@K6V2\WQO8o)?}'^zGHgN=3Ke[wt6"xK<ID/z}|fMeS"12~UuU
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4344INData Raw: 77 d9 2a 70 fd 21 60 1e e7 b7 d4 db fa 5c a7 33 d3 a7 e8 7e 87 fe 0e e5 4c 7f 8c 9e a9 4d 0f c3 ea bd 25 ae cb 70 2d 2d 76 fa 9a 67 4d 96 e3 5d 5d af fe bf bf f4 9f c8 5e 8c 92 6f ba 0c 89 94 78 af 6d 78 78 57 fb 24 44 46 13 e1 ad f4 e2 e2 7c d7 ea 07 d5 8e a4 ee ab 5f 59 cb a5 d8 b8 d8 c1 e6 96 bd a5 8e b1 f6 35 d5 fe 8e a7 7b db 45 75 d8 ef 7b bf e0 fd 3f 53 f4 8b d2 92 49 37 26 43 39 59 f2 5d 8b 18 c7 1e 11 e6 ff 00 ff d2 f5 54 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ff d9 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00
                                                                                                                                                                                                                                                                                          Data Ascii: w*p!`\3~LM%p--vgM]]^oxmxxW$DF|_Y5{Eu{?SI7&C9Y]T$$$$$$$$$$8BIM!SAdobe Pho
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5f ff d0 df e3 df ba f7 5e f7 ee bd d7 bd fb af 74 4e 7e 47 7f 30 2f 86 bf 12 de 5a 3e fc f9 05 b0 76 4e 7e 28 1a a4 ec c8 6b 6a b7 4e fd 31 78 d6 58 9c ec 5d a1 49 9e dd 90 43 54 1c 08 a5 96 92 38 64 27 87 b0 62 04 9b 2f 28 73 27 30 00 db 4e d1 34 b0 d6 9a e8 16 3f f7 b7 2a 98 f3 00 d7 a0 77 31 fb 81 c9 bc a6 4a 6f dc c1 6f 05 c0 15 f0 c1 2f 2f fc e2 8c 34 82 be 44 a8 07 d7 aa da c9 7f c2 8f bf 96 ed 0d 74 94 94 b5 fd e1 99 a7 47 d2 b9 4c 6f 56 08 a8 65 1a ad e4 8e 3c c6 e3 c4 e4 82 01 cf aa 9d 5a df 8b f1 ec 6a 9e cc 73 a3
                                                                                                                                                                                                                                                                                          Data Ascii: u~{^u~{^u~{^u~{^u~{_^tN~G0/Z>vN~(kjN1xX]ICT8d'b/(s'0N4?*w1Joo//4DtGLoVe<Zjs
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: 55 ad 41 e8 45 f6 8f a3 1e bd ef dd 7b af ff d1 df e3 df ba f7 5e f7 ee bd d6 9b 3f cd bf f9 f5 ee bc 9e e4 dd 9f 1a 7e 0b 6e b6 db 9b 5f 05 57 57 b7 f7 f7 c8 ed bd 57 fe e7 f7 4e 52 91 e4 a5 ca 61 3a 7f 29 03 15 c2 ed 7a 29 d5 a2 7d c5 01 35 99 29 57 5e 3a 48 29 11 2a ab b2 47 db df 69 ed d2 0b 7d ef 9a ad f5 ce e0 34 76 cc 3b 54 1c 86 98 7e 26 3c 7c 33 85 1f 18 2c 4a a6 1c 7b b5 ef cd dc b7 37 7c b5 c8 d7 5e 1d ac 64 a4 b7 88 7b dd 86 19 6d d8 7c 28 0e 3c 61 dc e7 31 95 40 19 f5 9e ea be 97 ef 7f 93 9b ee a3 6d 75 27 5e f6 17 73 ef fc b4 f3 65 72 b0 6d ac 46 5b 74 65 5a 4a c9 a4 96 ab 37 b8 f2 4a 93 a5 05 3c f5 05 9a 6a da f9 a2 88 b9 25 e4 b9 f7 37 5f ee 7b 4e c7 68 b3 ee 37 90 db 5a 28 a0 d4 42 8c 70 55 1e 78 e0 aa 09 f4 1d 63 56 d5 b2 ef bc cd 7e d6
                                                                                                                                                                                                                                                                                          Data Ascii: UAE{^?~n_WWWNRa:)z)}5)W^:H)*Gi}4v;T~&<|3,J{7|^d{m|(<a1@mu'^sermF[teZJ7J<j%7_{Nh7Z(BpUxcV~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: 9e cc de 1f 2e 76 36 4a a7 7e 51 75 87 49 74 d6 2b 13 d8 58 ac a7 4c 6e fe b1 ca c7 4f b2 f6 14 bb 43 78 8d bd 84 da 92 0a 68 f7 0e 63 27 15 46 59 6a ab 68 9f 23 2b d3 78 b2 b5 b2 b4 df 23 92 c2 d9 36 38 ed e3 4b 47 02 33 2c f3 13 19 13 24 a3 be 4d 69 e2 3c b9 31 a2 91 1e 95 60 80 5f 97 f7 1b ed ca ff 00 96 66 87 74 bc 93 99 a5 bb 9a 4b f8 89 94 41 6d 6e ab 2a b5 bc 90 b5 23 8b c3 93 c1 8e 03 a4 4b 23 86 9b 5b a1 90 91 d7 f9 80 ef ea 2c 67 70 fc 3f d9 75 fd bb b7 fa 2e 83 0f b8 3b 67 bd ea bb 2b 73 ec 6a 7d f7 8c c6 65 36 06 c5 5e b4 da f8 7a 6c 46 62 8a 6d bc f9 ac ad 5f 75 d5 56 52 bc b3 45 51 4f fc 25 e7 84 16 8e e0 ab 94 6d 19 f6 ee 63 b9 4d b9 ee 9d 92 28 04 6a e6 32 44 92 78 ac 49 07 56 90 21 00 d0 50 eb 00 f1 e8 f7 9f ef d2 2d e3 94 2c a4 dd e3 b1
                                                                                                                                                                                                                                                                                          Data Ascii: .v6J~QuIt+XLnOCxhc'FYjh#+x#68KG3,$Mi<1`_ftKAmn*#K#[,gp?u.;g+sj}e6^zlFbm_uVREQO%mcM(j2DxIV!P-,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: 29 59 d4 9d ab d6 fd a5 47 83 9e 9a 97 35 55 d7 5b e3 6c 6f 7a 6c 3d 55 64 72 4d 49 4d 94 9f 6c e5 32 71 63 e7 aa 86 17 78 d2 52 8c ea a4 a8 20 1f 7e bc db 77 1d b9 a3 5d c2 c2 68 19 c1 2a 24 46 42 40 e2 46 a0 2b 4f 3a 75 ed bb 78 da 37 85 95 f6 9d d6 da e9 10 80 c6 19 52 40 a4 f0 0c 51 9a 84 f9 57 8f 49 3d e7 f2 8b e3 3f 5c 6e 3a fd 9d d8 7f 22 7a 2f 61 ee ec 52 d2 3e 53 6a ef 3e db d8 1b 5f 71 e3 52 be 8e 0c 85 03 57 e0 f3 9b 82 87 27 46 b5 b4 15 31 cf 09 92 25 12 43 22 ba dd 58 12 a2 db 62 de ef 61 4b 9b 3d 9a ea 5b 76 ad 19 22 91 94 d0 d0 d1 95 48 34 20 83 9c 1c 74 92 f7 9a 39 6b 6d b9 92 cf 71 e6 2b 18 2e d2 9a 92 49 e2 47 15 00 8a ab 38 61 50 41 15 19 04 1e 1d 46 dc ff 00 2a 7e 31 ec 9e b8 c4 f6 ee e8 f9 05 d2 d8 2e ab ce c9 5d 4d b7 3b 06 b3 b2 f6
                                                                                                                                                                                                                                                                                          Data Ascii: )YG5U[lozl=UdrMIMl2qcxR ~w]h*$FB@F+O:ux7R@QWI=?\n:"z/aR>Sj>_qRW'F1%C"XbaK=[v"H4 t9kmq+.IG8aPAF*~1.]M;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: c7 1d 55 2e df c3 6e 8c 66 5e 96 26 9d 55 d9 f3 94 e8 55 0f a7 dc 71 ed 5f 37 47 b9 73 2f 35 d8 50 a5 bd ec f2 5d c2 ac 45 43 16 fd 45 c6 0b 15 28 4d 3f 81 ba 98 3d f3 e4 09 b6 7e 4c e4 4d d3 52 c9 77 b6 da c5 61 70 ea 0d 19 55 3f 49 85 72 11 5d 64 51 5c fe aa 8c 74 5f 7f e1 34 9d eb fe 8f be 6c ef 3e 97 af ac f0 e2 3e 40 f5 4e 56 9b 1f 49 e4 d0 2a f7 cf 58 4c fb cf 08 e5 49 d3 27 db ec d7 dc 96 16 d5 79 01 06 da 81 38 f7 b7 6a fa ce 58 b6 dc d1 6b 25 9d c0 24 fa 24 bd 8d fb 5f c3 e8 3f f7 6b df 7f 77 f3 ad ee cb 23 d2 1d c2 d1 80 1e b2 c1 fa 8b fb 23 f1 bf 6f 49 3f f8 51 9f c9 bf f4 cf f3 8a 97 a6 f0 d9 0f ba da 1f 18 b6 75 2e cf f1 45 2a cd 46 fd 8b bd 63 a0 dd bb fe ba 99 d0 d9 25 86 84 e1 71 35 31 91 78 ea b0 f2 02 7f 01 47 b3 3b 1f ee ce 56 6d ca 54
                                                                                                                                                                                                                                                                                          Data Ascii: U.nf^&UUq_7Gs/5P]ECE(M?=~LMRwapU?Ir]dQ\t_4l>>@NVI*XLI'y8jXk%$$_?kw##oI?Qu.E*Fc%q51xG;VmT
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1448INData Raw: bc fc dd bd 6c fb 97 36 73 8d ec ef 7b 7d 30 58 63 71 e1 c7 1c 11 03 46 8e 20 15 53 c4 76 7a b6 9a ba a2 31 66 e3 d6 97 bf cd 7b 72 c7 bb 3f 99 07 cc ac a4 55 11 d4 ad 2f 7a 6e ed b4 64 8e 45 91 56 4d 99 34 3b 3e 6a 72 ca 58 09 29 66 c1 34 4e bf 54 64 2a 6c 45 bd e4 b7 20 40 6d f9 2f 96 a3 22 95 b5 46 ff 00 7b ef fe 7a ab d6 18 fb ad 72 2e fd c7 e7 29 43 54 0b e9 13 fe 71 9f 0c 8f cb 4d 3a bd 2f f8 4d 9f c0 33 93 ca e7 7e 7d f6 56 19 8e 3f 0a f9 cd 81 f1 de 92 ba 07 11 d5 e6 64 49 b1 1d 8b d9 74 a2 48 e3 59 62 c4 53 3c db 7b 1f 2a 3c b1 3d 44 f9 50 e8 b2 d3 42 fe e2 bf 7a b9 b7 44 71 72 95 94 bd ed a6 4b 82 3c 87 18 e2 3f 69 a4 8c 30 68 23 a6 18 8e a7 3f bb 77 20 f8 b2 cf cf db 94 3f a6 9a a2 b4 04 71 6c ac d3 0f f4 a2 b1 21 c8 a9 96 a0 15 53 d5 3c ff 00
                                                                                                                                                                                                                                                                                          Data Ascii: l6s{}0XcqF Svz1f{r?U/zndEVM4;>jrX)f4NTd*lE @m/"F{zr.)CTqM:/M3~}V?dItHYbS<{*<=DPBzDqrK<?i0h#?w ?ql!S<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          115192.168.2.449903185.206.86.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1419OUTGET /cgi-bin/getcod.cgi?USER=newreport&NODW=yes&PAG=https%3A%2F%2Fwww.shinystat.com%2F%2Fit HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codicebusiness.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          cache-control: max-age=30
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: application/x-javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4106INData Raw: 31 30 30 32 0d 0a 3c 21 2d 2d 0a 66 75 6e 63 74 69 6f 6e 20 5f 73 73 50 72 65 28 29 20 7b 20 69 66 20 28 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 27 70 72 65 72 65 6e 64 65 72 27 29 20 7c 7c 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 27 70 72 65 72 65 6e 64 65 72 27 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 5b 30
                                                                                                                                                                                                                                                                                          Data Ascii: 1002...function _ssPre() { if ((typeof document.webkitVisibilityState!='undefined' && document.webkitVisibilityState=='prerender') || (typeof document.visibilityState!='undefined' && (document.visibilityState=='prerender' || document.visibilityState[0
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4352INData Raw: 31 30 46 38 0d 0a 6e 74 73 3b 73 73 50 52 4f 44 28 61 72 67 76 5b 30 5d 2c 20 61 72 67 76 5b 31 5d 2c 20 30 2c 20 61 72 67 76 5b 32 5d 2c 20 61 72 67 76 5b 33 5d 29 3b 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 73 61 52 6c 73 28 6e 6d 29 20 7b 0a 09 74 72 79 20 7b 0a 09 09 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6e 6d 29 3d 3d 6e 75 6c 6c 29 20 7b 0a 09 09 09 69 66 20 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6e 6d 29 3d 3d 6e 75 6c 6c 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 30 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6e 6d 29 29 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 72 65 74 75 72 6e 28 6c 6f 63 61
                                                                                                                                                                                                                                                                                          Data Ascii: 10F8nts;ssPROD(argv[0], argv[1], 0, argv[2], argv[3]);}function ssaRls(nm) {try {if (localStorage.getItem(nm)==null) {if (sessionStorage.getItem(nm)==null) {return 0;}return(sessionStorage.getItem(nm));} else {return(loca
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1455INData Raw: 35 41 38 0d 0a 75 74 27 29 3b 69 6e 70 2e 74 79 70 65 20 3d 20 27 68 69 64 64 65 6e 27 3b 69 6e 70 2e 6e 61 6d 65 20 3d 20 27 5f 73 73 70 6f 73 74 64 27 3b 69 6e 70 2e 76 61 6c 75 65 20 3d 20 70 63 3b 5f 66 6a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6e 70 29 3b 7d 65 6c 73 65 7b 69 66 20 28 73 71 73 3d 3d 2d 31 20 26 26 20 73 68 72 3d 3d 2d 31 29 20 5f 66 6a 2e 61 63 74 69 6f 6e 2b 3d 22 3f 22 2b 70 63 3b 65 6c 73 65 20 69 66 20 28 73 68 72 3d 3d 2d 31 29 20 5f 66 6a 2e 61 63 74 69 6f 6e 2b 3d 22 26 22 2b 70 63 3b 65 6c 73 65 20 69 66 20 28 73 71 73 3d 3d 2d 31 29 20 5f 66 6a 2e 61 63 74 69 6f 6e 3d 5f 66 6a 2e 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 68 72 2d 31 29 2b 22 3f 22 2b 70 63 2b 5f 66 6a 2e 61 63 74 69 6f 6e 2e 73 75 62 73
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8ut');inp.type = 'hidden';inp.name = '_sspostd';inp.value = pc;_fj.appendChild(inp);}else{if (sqs==-1 && shr==-1) _fj.action+="?"+pc;else if (shr==-1) _fj.action+="&"+pc;else if (sqs==-1) _fj.action=_fj.action.substring(0,shr-1)+"?"+pc+_fj.action.subs
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2903INData Raw: 42 35 30 0d 0a 64 62 6c 3d 74 66 55 50 50 50 44 5f 3d 70 63 63 55 50 50 50 44 5f 3d 6f 6b 63 76 55 50 50 50 44 5f 3d 5f 70 61 67 75 55 50 50 50 44 3d 5f 76 68 72 55 50 50 50 44 3d 73 76 55 50 50 50 44 5f 3d 73 6e 55 50 50 50 44 5f 3d 63 6b 61 64 55 50 50 50 44 3d 22 22 3b 0a 76 61 72 20 5f 63 76 65 3d 6e 65 77 20 41 72 72 61 79 28 22 43 5f 56 49 53 49 3d 22 2c 22 43 5f 50 56 49 53 3d 22 2c 22 43 5f 52 45 46 50 3d 22 2c 22 43 5f 44 41 54 50 3d 22 2c 22 43 5f 52 45 46 3d 22 2c 22 43 5f 49 44 43 4f 3d 22 2c 22 43 5f 50 56 43 4f 3d 22 2c 22 43 5f 44 41 54 56 3d 22 2c 22 43 5f 50 41 47 3d 22 2c 22 43 5f 50 41 47 50 3d 22 29 3b 73 73 69 64 55 50 50 50 44 5f 3d 22 26 53 53 49 44 3d 22 3b 70 61 72 5f 3d 22 26 4e 4f 44 57 3d 79 65 73 26 50 41 47 3d 68 74 74 70 73
                                                                                                                                                                                                                                                                                          Data Ascii: B50dbl=tfUPPPD_=pccUPPPD_=okcvUPPPD_=_paguUPPPD=_vhrUPPPD=svUPPPD_=snUPPPD_=ckadUPPPD="";var _cve=new Array("C_VISI=","C_PVIS=","C_REFP=","C_DATP=","C_REF=","C_IDCO=","C_PVCO=","C_DATV=","C_PAG=","C_PAGP=");ssidUPPPD_="&SSID=";par_="&NODW=yes&PAG=https
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1455INData Raw: 35 41 38 0d 0a 73 63 72 69 70 74 27 3b 20 0a 20 73 73 64 63 6f 64 65 5f 2e 69 64 3d 22 5f 73 73 64 63 6f 64 65 22 3b 0a 20 73 73 64 63 6f 64 65 5f 2e 61 73 79 6e 63 3d 74 72 75 65 3b 0a 20 73 73 64 63 6f 64 65 5f 2e 73 72 63 3d 22 2f 2f 63 6f 64 69 63 65 62 75 73 69 6e 65 73 73 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 64 63 6f 64 65 2f 64 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3b 0a 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 73 64 63 6f 64 65 5f 29 3b 20 20 20 0a 7d 0a 69 66 20 28 31 29 20 7b 20 2f 2f 20 62 32 6d 61 20 31 35 34 33 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 32 62 6d 61 5f 73 63 28 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 65 78
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8script'; ssdcode_.id="_ssdcode"; ssdcode_.async=true; ssdcode_.src="//codicebusiness.shinystat.com/dcode/dcode.min.js"; document.getElementsByTagName('head')[0].appendChild(ssdcode_); }if (1) { // b2ma 1543function b2bma_sc(name, value, ex
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC3537INData Raw: 44 43 35 0d 0a 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 63 6e 61 6d 65 29 3b 0a 09 7d 20 63 61 74 63 68 28 65 72 72 6f 72 29 20 7b 0a 09 09 74 72 79 20 7b 0a 09 09 09 73 74 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 63 6e 61 6d 65 29 3b 0a 09 09 7d 20 63 61 74 63 68 28 65 72 72 6f 72 29 20 7b 0a 09 09 09 65 72 72 3d 31 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 73 74 3d 3d 6e 75 6c 6c 29 0a 09 09 73 74 3d 22 22 3b 0a 0a 09 69 66 20 28 65 72 72 29 09 2f 2f 20 53 65 20 6e 6f 6e 20 73 75 70 70 6f 72 74 61 20 2a 53 74 6f 72 61 67 65 20 63 65 72 63 61 20 6e 65 69 20 63 75 63 68 69 0a 09 09 73 74 3d 67 63 28 29 3b 0a 0a 09 72 65 74 75 72 6e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 29 29 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: DC5Storage.getItem(cname);} catch(error) {try {st=sessionStorage.getItem(cname);} catch(error) {err=1;}}if (st==null)st="";if (err)// Se non supporta *Storage cerca nei cuchist=gc();return(decodeURIComponent(st));}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          116192.168.2.449904185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1462OUTGET /assets/client_images_images/warner_video.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:25 GMT
                                                                                                                                                                                                                                                                                          etag: "5a5c-5c1221988d540"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 23132
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:32 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5447INData Raw: ff d8 ff e1 0a 08 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 36 3a 33 37 3a 31 36 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 16:37:16P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5792INData Raw: 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 54 ea 19 f5 e1 31 bb e4 1b 25 ad 7c 7b 5a 74 01 cf 77 f5 dc c6 31 bf 4e c7 fd 04 25 21 10 65 23 40 26 31 32 20 0d 49 6d 12 06 a7 85 5b 33 a9 61 61 34
                                                                                                                                                                                                                                                                                          Data Ascii: uF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?TI%)$IJI$RIT1%|{Ztw1N%!e#@&12 Im[3aa4
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 65 36 31 65 33 62 2d 33 61 35 66 2d 64 36 34 30 2d 38 32 38 36 2d 36 31 36 31 61 31 34 31 65 66 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 44 33 38 31 32 42 32 35 41 44 31 31 45 36 38 46 37 44 45 43 36 44 44 38 33 33 37 36 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 30 30 37 36 41 46 39 31 45 41 35 31 31 45 38 41 46 33 35 38 43 46 32 34 33 38 46 42 33 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 30 31 34 45 34 46 43 39 34 37 39 31 31 45 36 42 35 37 37 43 39 36 46 43 36 39 43 46 37 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 33 44 33
                                                                                                                                                                                                                                                                                          Data Ascii: rdf:li>xmp.did:55e61e3b-3a5f-d640-8286-6161a141ef7e</rdf:li> <rdf:li>xmp.did:9DD3812B25AD11E68F7DEC6DD8337682</rdf:li> <rdf:li>xmp.did:B0076AF91EA511E8AF358CF2438FB3B2</rdf:li> <rdf:li>xmp.did:C014E4FC947911E6B577C96FC69CF79D</rdf:li> <rdf:li>xmp.did:C3D3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: 16 18 19 11 00 01 05 01 00 01 03 03 03 03 04 03 00 00 00 00 05 01 02 03 04 06 07 11 00 12 13 21 14 08 40 31 15 22 23 16 50 51 32 42 33 24 17 12 00 02 02 01 03 02 05 03 03 02 03 07 05 00 00 00 01 02 03 04 05 11 12 06 00 13 21 31 22 14 07 41 51 08 40 32 23 61 24 50 71 33 81 a1 b1 42 82 15 16 d1 52 53 73 25 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 bf c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 37 c6 76 3a 6d 02 c8 70 c3 2e f2 7a 27 d3 fc a5 76 3b cc 94 9e 37 a6 dc cb 09 13 e4 5d de 88 00 00 00 00 00 00 00 31 57 15 d5 55 b2 15 94 20 c3 db 2f 21 24 8e b0 4a 58 4e 25 b2 92 c7 4d 24 a8 39 bf 51 35 82 fc e7 b8 b6 45 b8 55 bb b3 cd c5 00 00 00 00 00 00 00 54 ea a4 d9 ad 03 b7 f4 f3 65 61 2e bf c2 e9 e6 3e 0d ae 7e 9e da 3a 97 2f 7e 6c dc ca cd 7f 42 fe 2c 5c
                                                                                                                                                                                                                                                                                          Data Ascii: !@1"#PQ2B3$!1"AQ@2#a$Pq3BRSs%7v:mp.z'v;7]1WU /!$JXN%M$9Q5EUTea.>~:/~lB,\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1757INData Raw: 5d 98 84 e5 41 82 31 d0 b6 d8 63 a7 ea e7 f3 d5 c7 09 dd 9d 26 08 9d 4d 54 da 20 0f 7d ab 0a aa 11 2b 25 b7 45 ff 00 bf 57 e6 58 df fd c9 25 54 de 92 e7 78 a2 ff 00 11 9e 43 44 b0 92 0b c8 f7 77 34 50 ed 47 6a b3 e2 33 3c ca 1d 88 b0 b0 56 da 89 cd 61 58 42 d8 27 2b fe 83 1f 12 ca e6 58 83 da bb 4b f0 88 08 27 4e 58 f9 66 e1 6c 97 c9 d9 a2 58 d0 4a 60 95 c3 3e d6 5b 39 d1 04 88 8b 61 77 c8 da b0 ce b2 d8 8e db 9b 15 c5 74 52 7b 9a 4e fe c3 1c 86 c4 3b 49 9d b6 2a d5 ae 75 a7 97 23 3f 28 16 62 6c 9e 83 2e 46 f1 1c c4 b0 c8 4e d5 22 30 e8 69 ca d7 b6 eb e9 d1 91 3c b5 89 ec 5d df 19 e5 9d 76 a7 1e cb ed 32 ba ac 51 7c 3c d2 85 03 98 c6 6d 6f f3 d6 8e 0b d0 62 b2 5a 84 36 57 95 6f 66 92 98 92 d1 56 9b f9 1c b9 36 cd 05 35 6c 3f 14 88 22 2c d9 bd be 0a a5 ba
                                                                                                                                                                                                                                                                                          Data Ascii: ]A1c&MT }+%EWX%TxCDw4PGj3<VaXB'+XK'NXflXJ`>[9awtR{N;I*u#?(bl.FN"0i<]v2Q|<mobZ6WofV65l?",


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          117192.168.2.449905185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1241OUTGET /_resources/themes/shinystat/images/home/tecnica.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "159f-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5535
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5535INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          118192.168.2.449906185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1231OUTGET /assets/carousel_images/realtime-analytics-slide-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Sat, 05 Jun 2021 17:42:45 GMT
                                                                                                                                                                                                                                                                                          etag: "3b18e-5c40855fdf127"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 242062
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1101INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 41 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 91 6b 00 01 28 7a 00 02 2b 0d 00 03 b1 8c ff db 00 84 00 05 04 04 04 04 04 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0b 0b 0b 0b 0a 0d 0c 0c 0c 0d 0c 0c 0c 0f 0f 11 11 0f 0f 17 16 16 16 17 19 19 19 19 19 19 19 19 19 19 01 06 06 06 0a 09 0a 14 0d 0d 14 16 11 0e 11 16 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 ff c2 00 11 08 02 58 05 dc 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckyA&Adobedk(z+X
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: f1 ed e6 75 e5 5b 00 03 d3 e5 d7 cc eb c8 6f 9d 69 2f 26 f0 00 00 00 00 00 09 00 2c 24 80 08 00 00 00 00 00 00 00 00 00 00 00 00 00 92 09 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 67 87 7e 7d 67 7c eb 7c eb 3b 38 3a f3 f5 38 f5 c3 59 f1 bb f0 1e e7 9f d1 e7 75 e5 d7 8d f4 e3 7a cb 4b 38 b7 8e 9c eb cb eb cb 9b 78 f7 7c fe 8c 75 9d f1 b9 3c 8e fc 3d 0e 5d 73 b3 b7 1b f3 ba 73 eb c6 fb 31 bf 3f a7 38 b2 0e 9c eb 87 78 f3 fa f2 00 00 00 02 49 58 24 84 28 20 80 00 00 00 00 00 00 00 00 00 00 00 00 09 01 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 3c 3b e1 ac c1 ed f9 fb f8 de 8e 1d 9c fa 75 e3 7e 77 5e 5e 37 7e 03 dc f3 fa 3c fe
                                                                                                                                                                                                                                                                                          Data Ascii: u[oi/&,$ g~}g||;8:8YuzK8x|u<=]ss1?8xIX$( I{<;u~w^^7~<
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5792INData Raw: 2e 3a cd e5 d6 6a 13 97 79 ec e7 bc 75 9b 2e f8 d7 9f d7 97 66 37 07 3e b3 df cf a5 2c e3 de 3d 1e 5d 6f 2d c1 a4 bb 67 57 94 7a 1c ba 7a dc 7b 4a d5 39 b7 9c ec f3 fa f2 df 1a ee c7 4c 6e 71 d4 ce cf 23 bf 0f 0b d1 e7 1b 67 5e 97 2e a3 3b 37 ce b9 f7 8e 6d 67 97 78 00 00 37 ce bd 4e 3d a9 66 5a ce d9 d0 e5 de 38 3a 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b e7 5e 9f 2e b5 2c 4c b9 d9 ac bd 19 d7 36 b2 2c 69 2e d9 d5 a5 e8 ce ba b1 bb 1c fa cf 9b d7 97 36 f1 e7 f4 e7 63 7c eb 2b 00 c7 59 99 74 96 f2 d8 d2 5d f3 aa 59 b6 75 e7 f4 e7 d1 9d 61 ac e5 a9 54 bc a0 6f 9d 65 ac eb 9d 0e 6d e3 49 71 b2 2c b4 b7 97 49 69 66 76 56 c1 69 75 97 1d 41 09 79 45 2c 83 3b 34 96 f2 d6 c1 4a 16 8b 4b 24 11 65 48 ab cb 20 1c fa c6 f9 d5 e5 b4 bc 9b c7 4e 75 79 79 37
                                                                                                                                                                                                                                                                                          Data Ascii: .:jyu.f7>,=]o-gWzz{J9Lnq#g^.;7mgx7N=fZ8:s^.,L6,i.6c|+Yt]YuaToemIq,IifvViuAyE,;4JK$eH Nuyy7
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2896INData Raw: 65 ce 37 73 ae 5e 28 6c df 3b 7c fb 02 12 b6 e3 28 6d 6c cf 9c ec 9f 0d 9d 8d 89 5a 15 d0 a7 9c e5 19 57 61 bf 5e bb a3 6e ac 6e 88 a4 5d 1a 60 6c 1a 82 f8 fc 4f 91 0f 8d e3 23 5b c7 c3 50 de 31 4f c7 b2 56 42 5b 8d ce b0 a3 0b 2b 04 d3 62 02 d8 2f f6 62 a4 6c b2 13 9d b6 99 f9 e4 0c 79 54 3c 3e 28 58 21 07 bf 59 59 1b 75 95 b1 8d 62 cf 00 98 3a ff 00 24 4a 3f 1e bb 3f 73 62 b1 18 ce 12 11 9d 55 41 48 4c 7e 75 93 37 70 59 17 92 f6 f1 8f 2b 07 d3 5f 0f 27 c7 16 2e 36 d4 a3 7d 91 84 ef 94 ea 9e d5 93 b8 db 74 6d 9d 56 d5 64 ea ae ad 8e 75 d5 b1 29 5b 09 db 57 18 4b c7 64 2b 32 da 55 4a 15 db c6 c8 a1 2a 6c 84 25 76 a0 e3 5c 68 13 34 57 c4 d1 4c 27 54 69 80 d8 d4 84 23 47 82 8b 23 4c ab 85 d5 44 40 ec 46 af 1d c7 5c eb 89 6b ce 9a cd 33 14 aa e5 28 c3 94 e7
                                                                                                                                                                                                                                                                                          Data Ascii: e7s^(l;|(mlZWa^nn]`lO#[P1OVB[+b/blyT<>(X!YYub:$J??sbUAHL~u7pY+_'.6}tmVdu)[WKd+2UJ*l%v\h4WL'Ti#G#LD@F\k3(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: 36 d7 08 81 b5 0d 49 eb c2 7a d7 7c 7b e8 d8 b2 9b e1 b5 28 6b 8d bd 5b a5 b1 a9 2d 75 64 c5 b0 7b a3 2d 9e 42 ab ad 1a 31 8c b6 c8 b2 04 57 20 39 f1 74 c7 89 0c b0 0f d7 df fa 06 fc 22 49 38 89 7c 3e 0b 22 b2 b0 cd 87 23 a6 1b 08 9c 80 e7 0d cb 2e 42 72 c6 44 82 5d 7b 4c 80 79 00 4f 40 48 4e 59 f1 c8 93 cb dc 08 43 8b 36 04 8c 48 67 59 60 1f a6 18 02 51 2e 80 74 fd 3b 74 f4 72 7a 16 eb df a3 12 9d d0 7e 99 00 33 ac 2f 4c 88 e4 44 bf 1f 7f 2e ca a8 48 a9 1b 49 f6 95 90 7d a8 89 45 6b 40 1b 2e 8c 88 22 02 70 11 91 80 b7 66 b9 79 f6 ab e9 18 ca 66 10 da be 31 d7 b6 ea 25 0d 7f 8b 39 4b 6e b1 c7 66 9a 2c 36 57 16 d4 d9 94 6d a4 1a ea d9 ac 4c 6d 4e a9 5b a6 65 4d 56 54 2d 97 1b 63 1d 7d 8b a3 66 ec 6b f8 f3 a3 5f 64 c2 9d 6f 93 35 af a9 2b ec d6 ab 5e 67 5a
                                                                                                                                                                                                                                                                                          Data Ascii: 6Iz|{(k[-ud{-B1W 9t"I8|>"#.BrD]{LyO@HNYC6HgY`Q.t;trz~3/LD.HI}Ek@."pfyf1%9Knf,6WmLmN[eMVT-c}fk_do5+^gZ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: a5 29 6b 46 ae 5b 74 6b f0 85 a7 f6 46 3f 93 a6 0f ad 63 cf f8 fd 99 71 bd bc 1f c9 51 58 17 52 39 d5 17 b7 4f 8f 97 52 7e 39 53 7f 3b 6a d8 e5 70 bb c4 67 2f 1c 6e 10 fd e8 c6 eb 64 fb 17 89 d8 6c 84 cd 3e 1e 35 8a 29 aa c9 44 9b 76 6c ba d1 60 fd 8f 05 14 f9 a7 23 29 ca e3 7d 70 a6 7e 31 0e 3c ed f1 9b 2d 14 88 f0 af c1 4d 7e 48 eb 89 ca d9 03 55 bb 35 d9 5c e7 1b ec a2 91 7e c5 74 4e d7 fd cd 4b ee aa 75 2b 04 ee aa bf df 85 12 06 47 f6 ec d8 ae 0a 50 17 6b eb 03 b1 46 94 c8 9c 7f d7 d9 dd af c7 7e e4 7f 66 bc 7f 1f fc 6c 65 e5 d7 89 bb 62 f6 b7 6b 70 c3 9e cf b4 6c 46 e0 ae 17 58 67 2d 6b 76 60 21 39 79 36 69 80 aa ab 81 b6 bb ad 12 9c 20 61 31 16 3b 16 c2 43 62 75 5a 64 14 a0 49 87 ba 53 24 46 e9 f8 67 6f fa 7b 13 97 c5 d9 dc a6 14 db f9 1a 12 30 9b
                                                                                                                                                                                                                                                                                          Data Ascii: )kF[tkF?cqQXR9OR~9S;jpg/ndl>5)Dvl`#)}p~1<-M~HU5\~tNKu+GPkF~flebkplFXg-kv`!9y6i a1;CbuZdIS$Fgo{0
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC4344INData Raw: 67 47 a0 ca 39 41 07 44 f4 0c 54 99 76 51 0b d6 5d 22 8f 72 a3 d8 77 9f 48 76 f5 9a 97 68 f6 ad 43 b8 fb bf cf fc ff 00 c8 7d c3 32 19 23 24 20 cb 20 61 32 19 5d 97 65 d9 60 2c 2c 1f a4 2e c4 61 00 a2 4f e4 a6 59 72 c5 10 b2 e1 d7 b9 b8 95 80 9d 8b 15 c3 1c 57 1c f1 4e b3 d1 82 70 9c 90 c9 d6 22 b2 bb ae e8 a2 eb d5 3e 17 1e ac 9d 37 46 4e 98 05 df a3 3a 25 d4 b1 d3 2f ea 18 20 86 50 64 02 7c e2 29 b3 22 53 2c 4b a0 74 5f a0 ca 25 76 51 65 82 64 50 0c 83 13 33 d2 2a 4e 8a 87 6f f2 92 9f 61 da 1d a0 a3 de 39 31 ef 15 1e c3 03 b0 64 5d 60 ac bb a6 21 62 48 67 a0 40 95 96 2e 9b 28 8e 91 43 b7 a2 05 ff 00 26 32 11 65 96 24 b6 5d 8a 10 c7 d4 57 06 58 58 5c 93 97 11 4e 80 75 f7 22 e8 96 58 8a c0 5e 84 a8 c5 d0 8b 75 e2 b8 b0 ca 60 9c 94 c0 27 4c 9c 94 58 2c bb
                                                                                                                                                                                                                                                                                          Data Ascii: gG9ADTvQ]"rwHvhC}2#$ a2]e`,,.aOYrWNp">7FN:%/ Pd|)"S,Kt_%vQedP3*Noa91d]`!bHg@.(C&2e$]WXX\Nu"X^u`'LX,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: ac 12 03 f5 60 f8 e8 ff 00 4b ac 74 39 04 a3 df d7 b1 8a 0b d3 d0 a2 8a f5 1d c2 f4 6c 80 8a ff 00 21 d8 fd b2 ef da 40 64 2f 4f 44 51 ca 2b d5 65 64 a7 58 5e 80 2e e8 95 86 01 fa 17 43 a1 45 97 a0 08 74 90 59 60 e5 05 d8 90 8e 50 ca 1d 24 bb 88 e4 41 76 33 19 92 1f 6d 68 64 9e f2 52 45 15 87 4e 42 67 4e fd 7b ae e8 1f a4 e1 1c 1e c6 41 bf 24 7d c6 45 1c 2c 36 62 9f 05 98 80 ec 1f 0c e9 ca c8 4d d4 ac 2c ac ac 02 1f a6 4f 43 94 57 63 f6 9e c8 21 91 dc 1e de a0 63 a3 60 ae c4 2f 4e e0 95 d8 f6 3d 8c 50 41 0c 8e e3 d0 ae cb b7 42 8b 2e dd 09 75 86 01 fa 17 08 63 a1 58 60 c8 22 8a 08 74 2c bd 22 bb 29 23 91 1c a8 ae c6 78 33 52 ec 7e df f1 8f 68 28 28 a0 83 21 db 21 60 ac ae ff 00 57 74 0b fd 21 0c fe 4a 89 0a 21 7d c7 2b 93 9c 38 65 86 70 fc 8a 63 d3 d3 a7
                                                                                                                                                                                                                                                                                          Data Ascii: `Kt9l!@d/ODQ+edX^.CEtY`P$Av3mhdRENBgN{A$}E,6bM,OCWc!c`/N=PAB.ucX`"t,")#x3R~h((!!`Wt!J!}+8epc
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC9096INData Raw: a8 c8 d0 c8 ba 63 2c 76 72 a9 3b 9e a0 8e 61 76 b6 9a d5 17 55 dd 72 6d bb 14 22 7c 58 cb 5c b3 e0 87 6d 90 7b 7c c3 1b dc a6 b2 0a f3 50 73 7e 62 9b db ba 84 c5 ca 31 43 a4 d2 db 73 57 f3 26 f6 fd 41 24 6d e6 14 e2 98 ce 9b 99 30 fd 4a ed dc a3 8d d8 e0 fe 76 91 e6 4c 6b 65 ae 46 af 8b 72 8c 51 e2 42 6a 6b e5 23 82 84 74 b0 71 be 7f 98 28 19 d2 0c 76 23 fe a4 1b d1 65 7f f6 fe 1d 17 74 de 9b 49 00 ed f2 d3 72 63 c3 29 8b e9 d4 ad d0 f4 de 04 ad f2 07 73 1a 8d f5 53 c6 43 f9 1c 0d 3e 11 e2 a0 3c fa 11 7d 3d c8 1c a5 1b c9 1c fa 6e a2 95 b9 fc 60 86 53 5f 7a b3 5a ff 00 46 b4 8c e2 a2 61 73 80 73 8e be 5f 10 a6 97 d3 94 30 5f 71 d9 50 9b 58 af 21 ab 24 e0 36 51 35 8d 88 87 b0 7a 83 69 46 56 c3 e8 b4 dd 9b 3e b5 d6 e9 83 1d db 7b 84 26 6d 9b 25 5b 5f bd 35
                                                                                                                                                                                                                                                                                          Data Ascii: c,vr;avUrm"|X\m{|Ps~b1CsW&A$m0JvLkeFrQBjk#tq(v#etIrc)sSC><}=n`S_zZFass_0_qPX!$6Q5ziFV>{&m%[_5
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC48INData Raw: c8 6b 46 f0 4e 92 2b 49 25 6c 2f aa 73 5a 0f 56 e5 db 13 d8 28 d3 1f 9a aa 57 39 f8 98 f6 29 4c a7 d7 f8 13 e2 74 75 91 da 39 3b b7 14 c5 db 76
                                                                                                                                                                                                                                                                                          Data Ascii: kFN+I%l/sZV(W9)Ltu9;v


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          119192.168.2.449907185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1245OUTGET /_resources/themes/shinystat/images/home/commerciale.png?m=1619629403 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Wed, 28 Apr 2021 17:03:23 GMT
                                                                                                                                                                                                                                                                                          etag: "1595-5c10b5b3bccc0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5525
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2553INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 f0 08 03 00 00 00 34 3c 2f ef 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 22 15 05 3b 88 74 08 58 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 7f a3 c2 54 33 38 0e a8 9a 65 a4 93 09 21 9b 5b 15 42 af 08 22 8a 7e 0c 23 20 31 53 9f 13 c5 14 3c c7 d7 3d 7c 7c bd 8b f3 2c ef 73 7f 8e 5e 25 6f 32 c0 27 10 cf 32 dd b0 88 37 88 a7 37 2d 9d f3 3e 71 84 95 24 85 f8 9c 78 cc a0 0b 12 3f 72 5d 76 f9 8d 73 d1 61 3f cf 8c 18 99 f4 3c 71 84 58 28 76 b0 dc c1 ac 64 a8 c4 53 c4 31 45 d5 28 df 9f 75 59 e1
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|4</iCCPICC profile(}=H@_?";tX,8jP!:\MGbYWWAqssRtZxpwwT38e![B"~# 1S<=||,s^%o2'277->q$x?r]vsa?<qX(vdS1E(uY
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC2972INData Raw: fc bb 7e 2d b1 ed fb 6e f2 7f f2 f8 4d 34 e8 f1 ed 5e 61 59 7c 27 6d 7a 6d 6e f4 6b db b8 e4 0f f9 57 ad 5a f5 14 8d 36 57 16 14 ac 7c e4 d1 55 b4 df 67 b4 71 d5 aa 75 fc c2 4f 85 ee 0a 3c 1a f3 43 53 43 fb db eb ab ad 45 a6 6c 03 80 2e db 54 64 ad aa 6f 7b c0 e5 43 f8 a9 95 38 d8 5e 5b 94 15 23 cd 82 b9 a6 ed c8 14 c2 4f 8d 86 db ca 75 21 d2 06 52 dd 6d b6 a6 e6 e6 26 9b 8d 3c 04 c6 d0 e7 5a 6b eb 90 88 f0 93 5c e5 5d 4d f9 01 bc a6 8a 4d dd ae c9 8b ff 7f 72 a8 bb a5 32 37 70 44 6e c3 e0 bc 82 ff ec 9e a3 73 19 fd 84 dd ec c7 6a b6 ed f5 c4 3b 6e ac bb 3e 70 60 7e cb d8 fc 81 3f a7 d5 57 45 ad bc 60 dd ee 56 72 b4 a7 c3 4a 53 26 08 15 bd 22 c2 4f d4 de 74 97 d0 aa 5c d4 7e 92 e1 41 e9 08 9c e3 10 11 7e 22 ea 2e 24 14 75 6b 06 59 cf 73 d9 0c d4 4c 39 3e
                                                                                                                                                                                                                                                                                          Data Ascii: ~-nM4^aY|'mzmnkWZ6W|UgquO<CSCEl.Tdo{C8^[#Ou!Rm&<Zk\]MMr27pDnsj;n>p`~?WE`VrJS&"Ot\~A~".$ukYsL9>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          120192.168.2.449908185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:32 UTC1214OUTGET /assets/client_images_images/lotto.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:27 GMT
                                                                                                                                                                                                                                                                                          etag: "5fc1-5c12219a759c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 24513
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC6895INData Raw: ff d8 ff e1 0e 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 35 31 3a 34 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ZExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:51:40P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: f8 f6 7d 5a ff 00 b8 79 bf e6 d5 ff 00 bd 09 7f e3 d9 f5 6b fe e1 e6 ff 00 9b 57 fe f4 24 a7 d0 92 5e 7b ff 00 8f 67 d5 af fb 87 9b fe 6d 5f fb d0 97 fe 3d 9f 56 bf ee 1e 6f f9 b5 7f ef 42 4a 7d 09 25 e7 bf f8 f6 7d 5a ff 00 b8 79 bf e6 d5 ff 00 bd 09 7f e3 d9 f5 6b fe e1 e6 ff 00 9b 57 fe f4 24 a7 d0 92 5e 7b ff 00 8f 67 d5 af fb 87 9b fe 6d 5f fb d0 97 fe 3d 9f 56 bf ee 1e 6f f9 b5 7f ef 42 4a 7d 09 25 e7 bf f8 f6 7d 5a ff 00 b8 79 bf e6 d5 ff 00 bd 0b b2 e8 5d 63 1f ae 74 9c 7e ab 8c c7 d5 4e 48 71 63 2d 80 f0 1a e7 55 ee d8 e7 b7 f3 3f 79 25 3f ff d0 ee be ba 7f e2 5f 3f fa 8d ff 00 ab 62 f2 6c 4c 3c ac db c6 3e 25 2f be e7 70 ca c1 71 89 8d ce 8f a2 cf e5 b9 7a cf d7 4f fc 4c 67 f9 b1 a0 7c 4b d8 b1 7e a1 f4 ef ac b8 00 8c 9a 99 47 4d b4 97 ba ab 86
                                                                                                                                                                                                                                                                                          Data Ascii: }ZykW$^{gm_=VoBJ}%}ZykW$^{gm_=VoBJ}%}Zy]ct~NHqc-U?y%?_?blL<>%/pqzOLg|K~GM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC3138INData Raw: 37 0a 26 93 9b 45 da c6 e9 b4 6b 12 18 4a 90 2e e0 0e a9 88 89 14 50 97 ca be 6b c1 9a 56 5f 7f b0 55 67 e1 29 7a 43 ad ea 4e ec 95 0e c1 27 1e e1 94 55 b7 f7 3d c6 3f 00 d2 c8 e6 be ba e5 72 93 45 9e a2 dd 65 92 28 29 e2 4f c4 43 65 df 87 3f 18 78 07 11 a3 6b 7b 6e 81 64 d7 b9 5d cb 8b ef 20 ac 2a 58 ac 82 bc a2 b2 ba 1e dd a3 b6 0c aa 59 c3 78 aa 65 51 64 63 62 63 54 98 12 bf 95 3a 29 82 c3 25 2c b2 8b 17 b7 71 0f 40 7a 7b f7 f4 8f 6f 4f 7e e3 ff 00 11 eb 58 e3 8f 1f b8 b1 07 c9 9a 5e 3f 30 5a 4c e6 c0 e3 71 5e 8b 15 60 d0 62 04 e8 dd 63 ea b1 b1 b9 ad cd 27 d5 da bc cf 8a 30 b2 06 74 05 7c ed a2 ea a2 53 35 14 16 56 5f f1 e0 e6 e6 72 ca 9f 55 84 87 2e 3f f8 71 f1 ed db d7 36 7a ae 63 5d ae 2a b3 3b d6 dd 18 e6 5e 32 30 d3 53 8e ad 3f b4 1a 46 4b 9d b2
                                                                                                                                                                                                                                                                                          Data Ascii: 7&EkJ.PkV_Ug)zCN'U=?rEe()OCe?xk{nd] *XYxeQdcbcT:)%,q@z{oO~X^?0ZLq^`bc'0t|S5V_rU.?q6zc]*;^20S?FK


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          121192.168.2.449814185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1714OUTGET /cgi-bin/ma.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&N=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fwww.shinystat.com%252F%252Fit%2CV%3D1%2CD%3D1713567992359&PV=1&DV=361&RM=2034557775 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7069INData Raw: 31 42 39 35 0d 0a 76 61 72 20 64 62 5f 63 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 22 65 72 6f 67 61 74 69 6f 6e 5f 63 6f 6e 74 65 6e 74 22 3a 20 7b 22 72 65 63 69 70 69 65 6e 74 73 22 3a 22 66 2e 6d 61 67 69 40 73 68 69 6e 79 73 74 61 74 2e 69 74 22 2c 22 69 6e 70 75 74 4d 41 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 66 72 65 71 75 65 6e 63 79 5f 63 61 70 22 3a 22 33 22 2c 22 63 6c 6f 73 65 5f 74 69 6d 65 22 3a 22 32 34 22 2c 22 45 72 6f 67 53 74 79 6c 65 22 3a 22 63 6f 6d 6d 75 6e 69 63 61 74 65 22 2c 22 45 72 6f 67 54 79 70 65 22 3a 22 44 22 2c 22 72 61 64 69 6f 50 6f 73 69 7a 69 6f 6e 65 22 3a 22 50 6f 70 75 70 22 7d 2c 0a 20 20 22 68 74 6d 6c 22 3a 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 68 62 32 62 5f 64 69 76 5f 31 30 30 20 44 50 55 5c 22 3e 3c 64
                                                                                                                                                                                                                                                                                          Data Ascii: 1B95var db_config = { "erogation_content": {"recipients":"f.magi@shinystat.it","inputMAsubject":"","frequency_cap":"3","close_time":"24","ErogStyle":"communicate","ErogType":"D","radioPosizione":"Popup"}, "html": "<div class=\"shb2b_div_100 DPU\"><d
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5800INData Raw: 31 36 41 30 0d 0a 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 5c 66 30 38 65 22 3b 7d 0d 0a 20 20 20 20 62 75 74 74 6f 6e 5b 6c 69 6e 6b 74 79 70 65 3d 22 77 68 61 74 73 22 5d 5b 73 68 6f 77 69 63 6f 6e 5d 3a 62 65 66 6f 72 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 27 3b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 5c 66 32 33 32 22 3b 7d 0d 0a 20 20 20 20 62 75 74 74 6f 6e 5b 6c 69 6e 6b 74 79 70 65 3d 22 6d 61 69 6c 74 6f 22 5d 5b 73 68 6f 77 69 63 6f 6e 5d 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 5c 66 30 30 33 22 3b 7d 0d 0a 20 20 20 20 62 75 74 74 6f 6e 5b 6c 69 6e 6b 74 79 70 65 3d 22 69 67 22 5d 5b 73 68 6f 77 69 63 6f 6e 5d 3a 62 65 66 6f 72 65 20 7b 66 6f 6e 74 2d 66
                                                                                                                                                                                                                                                                                          Data Ascii: 16A0re {content: "\\f08e";} button[linktype="whats"][showicon]:before {font-family:'Font Awesome 6 Brands'; content: "\\f232";} button[linktype="mailto"][showicon]:before {content: "\\f003";} button[linktype="ig"][showicon]:before {font-f
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1455INData Raw: 35 41 38 0d 0a 30 30 2e 4d 42 54 20 2e 73 68 62 32 62 5f 64 69 76 5f 62 6f 78 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 30 70 78 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 64 69 76 5f 31 30 30 2e 4d 42 42 20 2e 73 68 62 32 62 5f 64 69 76 5f 62 6f 78 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 30 70 78 3b
                                                                                                                                                                                                                                                                                          Data Ascii: 5A800.MBT .shb2b_div_box { position: absolute !important;top:0;left:0;right:0;min-height:160px; border-top:none; } .shb2b_div_100.MBB .shb2b_div_box { position: absolute !important;bottom:0;left:0;right:0;min-height:160px;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1455INData Raw: 35 41 38 0d 0a 6f 74 74 6f 6d 3a 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 73 65 63 6f 6e 64 61 72 79 74 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 72 6f 77 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 7d 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2e 74 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 76 77 20 31 76 77 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2a 20 63 61 6d 70
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8ottom:20px; font-size:20px; } .shb2b_secondarytext { margin-bottom:15px; } .shb2b_row{padding:10px 0;} .text { padding: .5vw 1vw; color: #000; font-size: 100% } /* camp
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1455INData Raw: 35 41 38 0d 0a 20 6f 72 69 7a 7a 6f 6e 74 61 6c 65 20 2a 2f 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 66 6c 65 78 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 67 61 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 66 6c 65 78 5f 63 6f 6e 74 61 69 6e 65 72 20 3e 20 64 69 76 2e 73 68 62 32 62 5f 63 6f 6d 70 6f 6e 65 6e 74 20 7b 0d 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 31 20 31 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2a 20 63 6c 6f 73 65 20 62 75 74
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8 orizzontale */ .shb2b_flex_container { display:flex; justify-content: center; gap: 10px; min-height:40px; } .shb2b_flex_container > div.shb2b_component { flex: 1 1 0px; } /* close but
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC4352INData Raw: 31 30 46 38 0d 0a 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 64 69 76 5f 62 6f 78 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0d 0a 20 20 20 20 2e 73 68 62 32 62 5f 64 69 76 5f 62 6f 78 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 0d 0a 20 20 20 20 2a 5b 64 61 74 61 2d 6c 69 6e 6b 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2a 20 62 6f 75 6e 63 69 6e 67 20 61 72 72 6f 77 20 2a 2f 0d 0a 20 20 20 20 2e 61 72 72 6f 77 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72
                                                                                                                                                                                                                                                                                          Data Ascii: 10F8ration:none;} .shb2b_div_box a:visited{color:#fff;text-decoration:none;} .shb2b_div_box a:hover{color:#fff;text-decoration:underline;} *[data-link]{cursor:pointer;} /* bouncing arrow */ .arrow { position: r
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5800INData Raw: 31 36 41 30 0d 0a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 34 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 36 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 70 78 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 60 3b 0d 0a 20 20 76 61 72 20 46 4f 4e 54 53 20 3d 20 5b 27 4c 61 74 6f 27 2c 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 27 49 42 4d 2b 50 6c 65 78 2b 53 61 6e 73 27 2c 20 27 50 6f 70 70 69 6e 73 27 2c 20 27 52 6f 62 6f 74 6f 27 2c 20 27 53 6f 75 72 63 65 2b 53 61 6e 73 2b 50 72 6f
                                                                                                                                                                                                                                                                                          Data Ascii: 16A0translateY(0); } 40% { transform: translateY(-3px); } 60% { transform: translateY(-1px); } } `; var FONTS = ['Lato', 'Montserrat', 'IBM+Plex+Sans', 'Poppins', 'Roboto', 'Source+Sans+Pro
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1455INData Raw: 35 41 38 0d 0a 63 69 74 6f 2e 20 52 69 70 72 6f 76 61 27 3b 0d 0a 20 20 20 20 20 20 20 20 74 67 2e 64 69 73 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 76 61 72 20 70 61 72 61 6d 73 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 6e 74 72 6f 6c 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 5b 63 6f 6e 74 72 6f 6c 73 5b 69 5d 2e 6e 61 6d 65 5d 20 3d 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 5f 67 65 74 56 61 6c 75 65 28 63 6f 6e 74 72 6f 6c 73 5b 69 5d 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 70 61 72 61 6d 73 2e 49 44 4d 41 20 3d 20 74 68 69 73 2e 49 44 4d 41 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: 5A8cito. Riprova'; tg.disabled = false; } var params = {}; for (var i = 0; i < controls.length; i++) { params[controls[i].name] = this.control_getValue(controls[i]); } params.IDMA = this.IDMA;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5800INData Raw: 31 36 41 30 0d 0a 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 6c 29 3b 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 2f 2f 20 63 6c 65 61 6e 75 70 20 66 6f 6e 74 73 0d 0a 20 20 20 20 20 20 76 61 72 20 66 73 20 3d 20 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 73 68 62 32 62 5f 66 6f 6e 74 27 29 3b 0d 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 66 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 66 73 5b 69 5d 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: 16A0s.parentElement.removeChild(el); // cleanup fonts var fs = this.parentElement.querySelectorAll('.shb2b_font'); for (var i = 0; i < fs.length; i++) { this.parentElement.removeChild(fs[i]); }
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7248INData Raw: 31 43 34 38 0d 0a 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 64 69 76 2e 73 68 62 32 62 5f 64 69 76 5f 31 30 30 27 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 65 6c 29 0d 0a 20 20 20 20 20 20 20 20 73 68 61 64 6f 77 5f 77 72 61 70 70 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 62 32 62 5f 64 69 76 5f 31 30 30 22 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2f 20 72 69 63 65 72 63 61 20 67 6c 69 20 3c 73 63 72 69 70 74 3e 20 64 61 20 65 73 65 67 75 69 72 65 20 61 6c 6c 27 69 6e 74 65 72 6e 6f 20 64 65 6c 6c 27 68 74 6d 6c 3a 0d 0a 20 20 20 20 20 20 2f 2f 20 71 75 65 73 74 6f 20 70 61 73 73 61 67 67 69 6f 20 c3 a8 20 6e 65 63 65 73 73 61 72 69 6f 20 70 65 72 63 68 c3 a8 20 67 6c 69 20 73 63 72 69 70 74 20 6e 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 1C48ntElement.querySelector('div.shb2b_div_100'); if (!el) shadow_wrapper.classList.add("shb2b_div_100"); // ricerca gli <script> da eseguire all'interno dell'html: // questo passaggio necessario perch gli script non


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          122192.168.2.449909185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1216OUTGET /assets/client_images_images/drumohr.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:29 GMT
                                                                                                                                                                                                                                                                                          etag: "678d-5c12219c5de40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 26509
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC5447INData Raw: ff d8 ff e1 0d 86 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 35 36 3a 33 37 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:56:37P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: 6c 6f 6e 67 00 00 00 50 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 00 e6 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d
                                                                                                                                                                                                                                                                                          Data Ascii: longPRghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenum
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 39 44 36 45 43 31 42 44 36 32 41 31 31 45 35 39 34 38 34 46 35 36 46 46 43 32 39 31 37 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 44 34 42 34 33 37 41 44 36 34 41 31 31 45 36 41 41 37 42 46 30 36 37 39 30 39 43 42 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 42 30 45 42 46 41 31 30 43 33 30 31 31 45 34 39 30 46 35 44 46 45 41 31 41 35 43 44 44 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: li>xmp.did:D9D6EC1BD62A11E59484F56FFC2917B8</rdf:li> <rdf:li>xmp.did:DD4B437AD64A11E6AA7BF067909CB743</rdf:li> <rdf:li>xmp.did:FB0EBFA10C3011E490F5DFEA1A5CDD81</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC4344INData Raw: e0 6a b4 ae ae 2c dc c5 b3 d1 3b 55 e4 e9 b5 ea b3 76 6a 57 d0 bb f3 07 4c ac 5f 60 ab c9 85 2e 53 4e a7 f4 62 a2 eb 0d 3d 9c d2 c3 96 74 b6 23 1a d7 13 26 75 69 a8 6c bd c2 70 fc fa 5b 69 07 2d 3a dc ea 76 b9 7d 56 ad 27 94 b9 f9 90 a4 49 7c e0 ff 00 54 72 e9 10 ab 4b db eb 87 dd 2a 67 da 69 fb 1d 19 b1 60 ce 6d 65 94 aa 7c 98 ed 34 06 77 4b 19 6d e2 ab f7 64 a6 ca 55 3e 5e c3 9c c6 cf f2 e9 fd 7d c9 37 4e b7 23 bc 95 d9 09 1e ab 4a d7 13 ac d4 a4 4a af 25 26 14 a9 d8 49 e9 15 a9 3d a7 cb c7 3d a2 2f 5d a6 75 64 66 a9 27 ba f0 12 55 72 eb d5 7c ff 00 15 92 48 2a b2 7a 77 62 8f 92 1a 54 de 89 d9 f4 77 aa b7 b7 6a ce 3b 70 db 38 ad 9e 85 42 7b 5d 3f d8 79 c7 cf 35 b2 78 79 56 5b e4 d6 bf 9e d7 e9 be 71 24 95 09 5d 3f b2 45 5f db f3 3f 4b a7 07 73 a4 60 fd
                                                                                                                                                                                                                                                                                          Data Ascii: j,;UvjWL_`.SNb=t#&uilp[i-:v}V'I|TrK*gi`me|4wKmdU>^}7N#JJ%&I==/]udf'Ur|H*zwbTwj;p8B{]?y5xyV[q$]?E_?Ks`
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: d9 a7 84 1e d0 d4 07 be af 2d 6c a7 fe 56 76 a4 8c 70 56 b8 76 1c 8f 31 56 f6 97 53 81 6b 10 46 b5 a0 34 27 02 9e f7 7d 4d 2e cf 79 e5 3e 40 03 b0 05 40 cb 30 6a 7d cb 72 b8 32 5e 48 55 ce 3f b8 0c 07 75 37 65 8f 74 70 b0 0d 40 10 28 1c 3a b3 d6 a3 be 8e 53 fa a6 bb a8 38 e2 54 6b 8d 47 06 f1 b8 19 62 63 89 01 00 0a 71 27 04 53 8e b4 d7 b3 de 05 68 3a 67 2f ed df ff da 00 08 01 03 02 06 3f 00 fd 80 e6 cb 28 32 0f 84 62 69 82 3b 27 96 b8 2a f6 f1 e7 4d f3 ac a4 52 50 74 8a 63 7a 92 42 32 39 fd 00 39 e0 1f ee ed da b6 ac 6e df 81 23 14 24 14 1c b2 c4 e9 42 6b c3 e6 5e 38 a9 52 48 05 06 01 49 a4 03 0a 86 dc 0c 19 e2 34 e9 6e 91 a3 88 f7 bb 06 ab 4d 8e 27 f9 56 98 a3 8e 6f 0a 70 1d d8 af 3a 08 ae 3c 4e 3f db 3e 59 0a 31 a1 4d 1b 6b 68 47 e9 1a 7c 47 83 71 c5
                                                                                                                                                                                                                                                                                          Data Ascii: -lVvpVv1VSkF4'}M.y>@@0j}r2^HU?u7etp@(:S8TkGbcq'Sh:g/?(2bi;'*MRPtczB299n#$Bk^8RHI4nM'Vop:<N?>Y1MkhG|Gq
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5134INData Raw: 63 2d a2 d2 56 da 92 39 e7 8f 6e ab 6b 76 2f 86 7b cb 04 b8 c9 6f a2 d4 54 da 63 18 e4 bb 25 b8 e1 5a 1c 5b 50 93 25 4b f9 64 a9 9e 7e 91 fa 75 8e e2 a3 24 9b 81 6c bb 28 71 5b 67 5d 6c a8 df f1 cc d2 63 c8 61 08 7d d6 e0 3d f4 3c 7e 64 9e ee 14 92 49 f4 1f b7 50 68 f2 9c db 1e a3 b7 b2 71 0c c1 ad 9f 60 cb 53 24 ba b3 c2 1b 6d 9e 54 be f5 1f 60 40 3d 36 eb 4a 0b 6d d4 25 c6 d6 9f 54 ad 0b 48 52 14 93 fa 85 24 f2 3f ed ab 3f 1b 7f 8f 84 3d 79 b9 f3 49 09 a1 ce 73 0c 7c aa 64 aa 95 cd 58 8f 26 82 0c 88 c0 b9 53 3a 0f ab 8e 3d c8 f4 f4 ea af 7c f9 6f 15 bf 21 bc ac bf 6d 16 b6 d7 79 da 86 43 59 8b bd 31 25 f7 2b 93 12 c5 32 1a 9f 3a 2b ca 49 0f 2b fb 4a 78 e0 fa 81 1e ae 9a ba 0d 4d 6c 44 06 a2 c0 ae 8a c4 28 71 db 48 00 21 98 d1 d0 db 2d a4 01 ec 00 eb 4b
                                                                                                                                                                                                                                                                                          Data Ascii: c-V9nkv/{oTc%Z[P%Kd~u$l(q[g]lca}=<~dIPhq`S$mT`@=6Jm%THR$??=yIs|dX&S:=|o!myCY1%+2:+I+JxMlD(qH!-K


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          123192.168.2.449910185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1222OUTGET /assets/client_images_images/ciessepiumini.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:31 GMT
                                                                                                                                                                                                                                                                                          etag: "8963-5c12219e462c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 35171
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:33 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1103INData Raw: ff d8 ff e1 11 7b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 31 3a 35 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: {ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:11:50P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC7240INData Raw: fe 7a f1 fb 3a bf d6 2a ac 75 37 75 1e a1 55 b5 9d b6 56 fc 9b da e6 9f dd 7b 0d ab 4f 0f f6 b3 fa 75 5d 4f aa 7d 66 ca e9 78 b9 4f 7b 30 81 b3 2b 26 db bd 23 b3 22 d1 46 35 cd f4 a8 ad fe cd ef ff 00 d2 5e ad b3 86 20 03 7a 1d a8 ef ff 00 35 84 4c 93 54 fa 6f fc f8 fa a3 ff 00 96 b8 df e7 a5 ff 00 3e 3e a8 ff 00 e5 ae 37 f9 eb cd 4e 46 30 13 ff 00 3e 33 47 99 a3 a8 01 fd a3 f6 8f a2 ad d9 d1 be b2 b7 22 de 9d 57 d6 67 dd d6 31 58 2e cb c1 19 39 4c ae ba 1c 58 df b5 7e d0 ba c6 52 ef 4a bb ea c9 ba af 4b d4 f4 7f 9b de 87 b7 0e e4 7f 2f ee a7 88 f6 7b ff 00 f9 f1 f5 47 ff 00 2d 71 bf cf 4b fe 7c 7d 51 ff 00 cb 5c 6f f3 d7 9a fd a3 1f ff 00 9f 8c c3 e6 da 3a 81 07 fa ae fb 47 b9 a8 87 13 ad 5b 40 cf c1 fa d1 76 4f 49 af 77 db b3 ec bb 2b 1f ec a5 81 ae db
                                                                                                                                                                                                                                                                                          Data Ascii: z:*u7uUV{Ou]O}fxO{0+&#"F5^ z5LTo>>7NF0>3G"Wg1X.9LX~RJK/{G-qK|}Q\o:G[@vOIw+
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5792INData Raw: 0f a5 ee fa 3e d5 8f d6 73 f0 df d2 9f 9d 89 7d 59 0f c0 75 39 b5 9a de 1d a3 2d f4 9f f4 0f d0 ba bf b5 63 3b fc c5 c4 f5 26 67 e2 64 df 5b 9e e6 8c 8a 59 76 45 61 d2 1a db 8b 6c be 8e 5d b1 bf 6c b1 ec 7d 75 ff 00 39 fe 11 17 a2 d1 93 9c d1 d3 a8 b4 52 ec 9b 2c ad c6 c6 9d af c7 7b 2b b3 a8 57 4b b6 ec f5 a9 fb 3d 17 fa 5f 4f f4 9f a3 ff 00 0a ab 62 f8 24 31 46 3c cc b9 81 38 42 50 c8 6a 3e 8f 62 3f ac ca 32 7c ff 00 a1 ff 00 8d b2 cf 9d 33 27 17 05 12 08 d7 f7 bf 46 9e af eb 9f 46 af 2f 06 cc ea da 3e d7 80 0b 83 87 2f a1 a6 6d a5 ff 00 bd e9 33 f4 d4 7f db 7f e1 16 1e 2e 3e 36 57 51 fa 95 8b 94 c6 d9 8f 7e 28 65 b5 bf e8 b8 7a d7 3d ac 7f ef 35 f6 35 9e cf f0 8b b8 bc b1 cc b8 bf f9 b7 32 cd e0 fe e9 6b b7 4f f6 57 03 4b 3a 4d bf 55 3a 73 be b1 5a fa
                                                                                                                                                                                                                                                                                          Data Ascii: >s}Yu9-c;&gd[YvEal]l}u9R,{+WK=_Ob$1F<8BPj>b?2|3'FF/>/m3.>6WQ~(ez=552kOWK:MU:sZ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2896INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: 3f ef 67 fc fd 7b fe 1e 5b 39 ff 00 79 97 fc ea ff 00 f4 61 7c 17 ff 00 ed 5f ef df d4 b1 ff 00 46 8d 9b fd e2 e3 fe 83 eb df d6 68 7f df d7 3f ef 67 fc fd 75 ff 00 0f 31 9b ff 00 bc cc fe 75 5f fa 30 fe 0b 7f f6 af f7 ef ea 58 ff 00 a3 46 cd fe f1 71 ff 00 41 f5 ef eb 34 3f ef eb 9f f7 b3 fe 7e bd ff 00 0f 2f 9b ff 00 bc cb fe 75 5f fa 30 fe 0b 7f f6 af f7 ef ea 58 ff 00 a3 46 cd fe f1 71 ff 00 41 f5 ef eb 34 3f ef eb 9f f7 b3 fe 7e bd ff 00 0f 2f 9c fa 7f b3 97 fc ea af ff 00 89 0f e0 b7 ff 00 6a ff 00 7e fe a5 8f fa 34 6c df ef 17 1f f4 1f 5e fe b3 43 fe fe b9 ff 00 7b 3f e7 eb df f0 f2 f9 c1 f5 f9 97 fc ea 87 fe 54 3f 82 df fd ab fd fb fa 96 3f e8 d1 b3 7f bc 5c 7f d0 7d 7b fa cd 0f fb fa e7 fd ec ff 00 9f af 7f c3 cc 66 ff 00 ef 33 3f 9d 57 fe 8c 3f
                                                                                                                                                                                                                                                                                          Data Ascii: ?g{[9ya|_Fh?gu1u_0XFqA4?~/u_0XFqA4?~/j~4l^C{?T??\}{f3?W?
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: 1d 36 5b 7e 47 86 c4 9d 97 41 47 82 9a a2 aa 4c a3 54 c5 1d 12 c1 e5 90 b4 6a c8 c4 b7 fc a3 ed e4 76 57 72 2d f4 71 b2 c6 c4 30 b9 0c 41 03 04 2e a3 a8 d7 1a 68 6b c0 67 a3 6b 2d f7 98 e5 b9 8e 39 2d 65 2a 7c 8c 7a 41 34 c0 27 c3 a8 04 e2 b5 14 e2 48 00 9e 8e 07 f3 01 f8 9d f2 6f 79 ff 00 c2 97 7e 17 76 e6 d1 e8 8e cd dc bd 48 f9 6f 8c 1b ce a7 b5 b0 bb 4f 31 90 eb 6c 2e de e9 fc 96 f3 ab ec 79 f7 36 f7 a6 a4 93 6e 6d 9c 86 dd 89 a1 b5 15 75 44 35 55 4d 59 4c 20 49 0d 44 60 93 ec 1b be d9 07 b6 db cd 9c d7 d1 ad de 99 97 41 60 1c 99 02 e8 a2 d6 a4 1f 50 29 83 e8 68 bf 73 db ee e6 e6 6b 0b a8 e1 26 15 78 c9 34 34 a0 a5 73 4a 79 35 7d 28 2b 42 c8 18 89 ff 00 35 5f 87 df cc 27 e0 f7 f3 65 df 9f 3a fe 33 f5 47 61 f6 06 27 b1 fb 32 5e ed e9 5e da d8 1d 4b 57
                                                                                                                                                                                                                                                                                          Data Ascii: 6[~GAGLTjvWr-q0A.hkgk-9-e*|zA4'Hoy~vHoO1l.y6nmuD5UMYL ID`A`P)hsk&x44sJy5}(+B5_'e:3Ga'2^^KW
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 6e b7 b7 7b 96 e7 79 25 c6 e1 3c 85 e4 92 46 2c ee c7 8b 31 3c 4f f2 03 03 1d 5a 87 c3 0d e5 f1 bf b8 7e 0c fc 9a fe 5e 1d e9 f2 1f 6c 7c 46 df 1d 83 f2 23 ab be 54 74 2f 79 76 86 23 25 92 e8 fc e6 e9 d8 bb 62 8f 66 66 3a b7 b3 72 98 86 5a dd 9f f7 98 fa 76 a8 a5 ab 66 8e 39 56 72 eb 21 92 9b ed aa 08 f7 c8 77 3b 3d f3 6c e6 1b 0d bd ae e1 8e dd e0 96 34 20 48 03 36 a0 e8 0e 1b 38 23 8f ed a8 39 da 65 b0 9e c2 e7 6b bd 9f c2 2d 28 91 58 e1 49 0a 54 8a 80 74 d0 64 12 08 a8 ce 30 77 43 fe 5d 1f 29 7f 96 a7 c1 4f 84 ff 00 1e fe 28 d4 7f 32 3f 8a 5d 87 90 ea 1d 9b 53 8e cc ef 28 bb 77 61 e2 68 b3 9b 83 72 6e 3c de f5 dc 55 18 9c 63 67 e7 9a 8b 07 06 73 72 d4 43 41 1c ae f3 8a 38 e2 f2 93 26 a3 ee 18 e6 2d ab 99 77 dd ea ff 00 75 1c b7 77 18 99 c1 0b e1 b1 a0
                                                                                                                                                                                                                                                                                          Data Ascii: n{y%<F,1<OZ~^l|F#Tt/yv#%bff:rZvf9Vr!w;=l4 H68#9ek-(XITtd0wC])O(2?]S(wahrn<UcgsrCA8&-wuw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2212INData Raw: 00 2a 7f 8b 1f 19 7a 1b e3 86 3f f9 8f 7c 60 dd d4 bd 25 d5 5b 2f ad c6 e9 ae ed 7d 99 41 55 b8 e7 da d8 3a 4c 65 5e 6e 4c 7c 39 59 a2 c7 ae 4e ae 07 99 29 d6 49 04 08 e2 3d 6f a7 51 8e 77 6e 5e e6 bd d7 73 bf dc 9b 96 ee 90 cf 2b 3e 91 1b 1a 6a 35 a5 69 9a 7a f9 f4 23 b1 dd 76 4b 2b 3b 5b 41 bb 42 c2 34 0b 5d 43 34 14 af 54 59 fc d4 ba fb f9 6f fc d8 f9 cd d3 df 36 f0 9f cd eb e2 36 c3 eb fe bc c0 75 7d 27 70 ec 4f e3 54 db f7 b0 eb b1 5d 33 bf ab f7 ee 36 5e a1 a2 da b9 59 e5 cc e7 b7 4c 39 07 a0 96 8e a6 92 77 82 44 49 a1 13 97 30 01 cf 2b 4f cc bb 2e c7 77 b2 3f 28 dd bc f2 33 98 db 4e 94 ac 8a 14 f8 85 80 a0 14 ad 6b 91 8c 71 e8 8b 75 5d 8e fb 70 4d c7 f7 c4 23 4a 80 46 aa 90 16 a7 0a 01 d4 73 81 8a 1e 3a 81 a0 4e 76 07 76 ff 00 2c ff 00 9a 5f cc a3
                                                                                                                                                                                                                                                                                          Data Ascii: *z?|`%[/}AU:Le^nL|9YN)I=oQwn^s+>j5iz#vK+;[AB4]C4TYo66u}'pOT]36^YL9wDI0+O.w?(3Nkqu]pM#JFs:Nvv,_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          124192.168.2.449912185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1216OUTGET /assets/client_images_images/carpisa.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:30 GMT
                                                                                                                                                                                                                                                                                          etag: "5693-5c12219d52080"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 22163
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2551INData Raw: ff d8 ff e1 0c 59 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 33 3a 32 33 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: YExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:13:23P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: d2 f2 1e db ef dd 63 f2 6d 6c ed 7b ac 73 9d 3e ff 00 77 f3 7b 2b 51 fa 97 d0 33 7e ae f4 73 d2 b2 af 66 43 29 ba c7 62 b9 80 88 a5 e7 d4 6b 2c 0f ff 00 09 ea ba e7 23 6c fa df fe 9b a7 7f db 57 7f ef 42 5b 3e b7 ff 00 a6 e9 df f6 d5 df fb d0 92 9a 3d 27 ea 93 f1 ef fa c4 3a 8b eb c8 c4 eb d7 39 e2 b6 6e 0e 6d 6f 16 35 cc b0 bb f3 f6 d9 fe 0d 5c fa a5 d2 7a a7 46 e8 d5 f4 be a3 91 5e 59 c5 73 ab c6 b9 81 c0 9a 3f c0 b6 e1 64 ed b2 bf 75 7e cf d1 fa 3e 92 96 cf ad ff 00 e9 ba 77 fd b5 77 fe f4 25 b3 eb 7f fa 6e 9d ff 00 6d 5d ff 00 bd 09 29 17 d5 9e 81 93 d1 ae ea f6 5f 63 2c 1d 4b 3e ec da 83 26 5a db 4c 86 59 bb f3 db fc 95 af 97 4b af c4 ba 86 90 1d 6d 6e 63 49 e0 17 02 dd 56 6e cf ad ff 00 e9 ba 77 fd b5 77 fe f4 25 b3 eb 7f fa 6e 9d ff 00 6d 5d ff 00
                                                                                                                                                                                                                                                                                          Data Ascii: cml{s>w{+Q3~sfC)bk,#lWB[>=':9nmo5\zF^Ys?du~>ww%nm])_c,K>&ZLYKmncIVnww%nm]
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC4344INData Raw: 37 30 34 31 35 2d 30 33 62 63 2d 34 36 37 33 2d 39 65 38 65 2d 33 63 63 66 35 61 30 30 31 31 61 61 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 39 2d 30 35 2d 31 33 54 31 35 3a 31 33 3a 32 33 2b 30 32 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 70 68 6f 74 6f 73 68 6f 70 20 74 6f 20 69 6d 61 67 65 2f 6a 70 65 67 22 2f 3e 20 3c 72 64
                                                                                                                                                                                                                                                                                          Data Ascii: 70415-03bc-4673-9e8e-3ccf5a0011aa" stEvt:when="2019-05-13T15:13:23+02:00" stEvt:softwareAgent="Adobe Photoshop CC (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rd
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca af fe f3 df e3 4f fe 8c 7c 4f fd 1d ef dd 7b af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca af fe f3 df e3 4f fe 8c 7c 4f fd 1d ef dd 7b af 7f c3 cc 7f 2a bf fb cf 7f 8d 3f fa 31 f1 3f f4 77 bf 75 ee bd ff 00 0f 31 fc aa ff 00 ef 3d fe 34 ff 00 e8 c7 c4 ff 00 d1 de fd d7 ba f7 fc 3c c7 f2 ab ff 00 bc f7 f8 d3 ff 00 a3 1f 13 ff 00 47 7b f7 5e eb df f0 f3 1f ca
                                                                                                                                                                                                                                                                                          Data Ascii: *?1?wu1=4<G{^O|O{*?1?wu1=4<G{^O|O{*?1?wu1=4<G{^
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2896INData Raw: 58 9d da 9b 17 23 9d 39 1c f5 56 d4 6a 6d fb 53 b1 eb 20 48 a9 e8 a1 73 35 4c 1e 36 b0 26 4a ea ee d3 d7 ba db 6f dd ba f7 54 55 fc fb ff 00 9a 3f 77 7f 2a 5f 8d bd 3b dc dd 19 b0 fa 93 7e ee 0e c5 ef 3a 4e af cc d0 f7 0a 6f 19 36 fe 37 07 51 b1 77 8e e8 6c 95 08 d9 79 dc 06 44 64 d6 bf 6e c3 1d e4 92 48 84 52 3f a0 b6 92 2a cd a6 95 f3 eb dd 54 54 1f f0 a2 9f e6 ad f1 27 35 b1 77 d7 f3 49 fe 55 11 f5 47 c5 ed eb 94 c4 62 24 ed ae a4 8b 7b 63 6b 31 27 33 07 f1 0a 7a 9c 7c bb 9f 72 ef cd a1 9f cc ae 1e 29 aa a0 c1 d6 64 30 35 99 15 85 e3 a7 98 cc be 26 f6 af 50 47 5e eb 72 4d 95 bc b6 bf 62 ec ed a7 d8 3b 23 35 47 b9 36 5e fa db 58 2d e3 b4 77 16 39 9d f1 f9 ed b1 b9 b1 74 b9 ac 0e 66 85 a4 48 e4 6a 4c 9e 2e b6 29 e3 2c aa da 1c 5c 03 c7 bb 75 ee b5 c3 fe
                                                                                                                                                                                                                                                                                          Data Ascii: X#9VjmS Hs5L6&JoTU?w*_;~:No67QwlyDdnHR?*TT'5wIUGb${ck1'3z|r)d05&PG^rMb;#5G6^X-w9tfHjL.),\u
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC3684INData Raw: 02 46 af 75 6e 14 f5 eb dd 57 b7 cd 0f f8 4a ef 50 fc 79 f8 19 df 3f 20 36 27 c8 5f 91 bd 87 dd dd 35 d0 59 9e d2 9b ad b7 56 43 ab e4 ea 8c f6 53 63 6d c4 dc 9b f7 04 b8 cc 66 c0 c6 67 61 c2 b6 1f 1f 92 18 f5 8b 26 b3 c6 c2 20 d2 cb eb 0f ad 02 9e 75 eb 7d 5f ef fc 27 4b e4 d4 5f 28 7f 94 57 c5 4c ed 46 5a 6c ce e3 ea 1d bf 95 f8 e9 bb 2a ea 5c cb 50 6b fa 5f 23 26 d7 db 8f 34 8d 66 67 ae eb b4 c2 55 73 c8 fb 8b 5c da e6 cb c0 75 ae aa eb fe 16 5f 3c d4 bf 03 3e 30 d4 53 b9 8a 68 be 5d e2 9a 39 00 04 ab 7f a2 3e ce 17 01 81 53 f5 fc 8f 6d cb f8 3e df f2 1e b6 3a af 9f e6 15 f1 43 ad 7f 91 7f cc 3f e5 89 fc d3 fe 34 75 05 3d 0f c5 6c 9b 6d 6d a3 df 9d 69 04 35 fb c7 11 b4 37 ae 57 6a d4 4b bc 37 36 dd 9b 78 56 66 aa f0 9b 87 b0 7a af 2f 95 c8 e1 a4 8e 66
                                                                                                                                                                                                                                                                                          Data Ascii: FunWJPy? 6'_5YVCScmfga& u}_'K_(WLFZl*\Pk_#&4fgUs\u_<>0Sh]9>Sm>:C?4u=lmmi57WjK76xVfz/f


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          125192.168.2.449913185.206.86.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1351OUTGET /dcode/dcode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codicebusiness.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 07 Mar 2023 15:29:40 GMT
                                                                                                                                                                                                                                                                                          etag: "1f24-5f651147be100"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 7972
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7972INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 63 6f 64 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 64 63 6f 64 65 3d 74 28 29 3a 65 2e 64 63 6f 64 65 3d 74 28 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e
                                                                                                                                                                                                                                                                                          Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("dcode",[],t):"object"==typeof exports?exports.dcode=t():e.dcode=t()}(window,function(){return function(e){var t={};function n


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          126192.168.2.449915185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1652OUTGET /cgi-bin/shinystat.cgi_pr?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s4.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC57INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          127192.168.2.449914185.206.86.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1353OUTGET /sesrec/sesrec.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: codicebusiness.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 23 Nov 2023 16:17:10 GMT
                                                                                                                                                                                                                                                                                          etag: "1b0d-60ad42af04d80"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 6925
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC4043INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 73 65 73 72 65 63 3d 65 28 29 3a 74 2e 73 65 73 72 65 63 3d 65 28 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 73 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f
                                                                                                                                                                                                                                                                                          Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"object"==typeof exports?exports.sesrec=e():t.sesrec=e()}(window,function(){return function(t){var e={};function n(i){if(e[i])return e[i].exports;var s=e[i]={i:i,l:!1,expo
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2882INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 6e 2e 68 61 6e 64 6c 65 72 28 5b 22 72 22 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 69 29 5d 29 2c 6e 2e 6f 6e 50 61 67 65 53 63 72 6f 6c 6c 5f 48 61 6e 64 6c 65 72 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 6e 75 6c 6c 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 63 6f 6c 6c 65 63 74 6f 72 2e 73 65 6e 64 44 61 74 61 28 74 29 7d 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 6f 72 3d 74 2c 74 68 69 73 2e 6f 6e 50 61 67 65 53 63 72 6f 6c 6c 5f 48 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: document.documentElement.clientWidth,i=document.documentElement.clientHeight;n.handler(["r",Math.round(e),Math.round(i)]),n.onPageScroll_Handler.scrollListener(null)},this.handler=function(t){n.collector.sendData(t)},this.collector=t,this.onPageScroll_Han


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          128192.168.2.449916185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1656OUTGET /cgi-bin/shinystat.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC510INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Location: https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69
                                                                                                                                                                                                                                                                                          Content-Length: 569
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC569INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 2e 6f 62 65 72 6f 6e 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 63 73 61 2e 63 67 69 3f 55 53 45 52 3d 6e 65 77 72 65 70 6f 72 74 26 61 6d 70 3b 4e 4f 44 57 3d 79 65 73 26 61 6d 70 3b 50 41 47 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 6e 79 73
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://s1.oberon.shinystat.com/cgi-bin/csa.cgi?USER=newreport&amp;NODW=yes&amp;PAG=https://www.shinys


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          129192.168.2.449917185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1430OUTGET /assets/client_images_images/city_news.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:31 GMT
                                                                                                                                                                                                                                                                                          etag: "8b71-5c12219e462c0"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 35697
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2551INData Raw: ff d8 ff e1 0f 90 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 35 3a 31 33 3a 34 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 15:13:44P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: eb bf 23 ec d8 b4 9d 4e c6 31 d6 38 37 f7 5b 8e df 4f d5 ff 00 49 93 7d a9 0c 03 88 0b 35 40 9f ef 1d 80 51 e6 24 21 22 22 0c b8 88 1f dd 8f cd 29 3e a7 8d d5 3a 0d dd 36 de b9 51 63 70 dd 36 5d 92 ea 8b 0b bd 07 16 ef 7b 5e c6 db 63 aa b1 9f a2 f6 ff 00 c5 2a 8c fa cd f5 4b 2b 11 dd 45 d6 57 f6 6c 3b 40 17 dd 4b 9a 05 cf fd 36 cc 7f 56 a0 eb 32 7f c2 d8 dc 7f d2 ff 00 84 5c 57 51 c9 ca bb a3 f4 4f a9 fd 38 6f be ea ea bf 29 a2 7f 9c bb f5 aa a9 b2 3f c1 d5 ea 7d b3 27 fe b2 f4 df 5e 7a 16 47 48 67 4e c7 a5 8e 3d 33 1b 1c b1 b9 11 ed fb 4b dc e7 65 5b 77 d2 f4 ad c8 fd 13 bd fe cf f0 74 ff 00 36 80 c3 1b 00 c8 83 22 78 7f b8 17 4b 3c 84 49 11 04 44 0e 2f f6 92 ff 00 bd 7a 96 7d 7c fa 99 66 4d 65 f2 c7 53 22 ac 8b 31 cc 32 7e 96 c7 06 ba ca b7 7f 55 75 55
                                                                                                                                                                                                                                                                                          Data Ascii: #N187[OI}5@Q$!"")>:6Qcp6]{^c*K+EWl;@K6V2\WQO8o)?}'^zGHgN=3Ke[wt6"xK<ID/z}|fMeS"12~UuU
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC4344INData Raw: 77 d9 2a 70 fd 21 60 1e e7 b7 d4 db fa 5c a7 33 d3 a7 e8 7e 87 fe 0e e5 4c 7f 8c 9e a9 4d 0f c3 ea bd 25 ae cb 70 2d 2d 76 fa 9a 67 4d 96 e3 5d 5d af fe bf bf f4 9f c8 5e 8c 92 6f ba 0c 89 94 78 af 6d 78 78 57 fb 24 44 46 13 e1 ad f4 e2 e2 7c d7 ea 07 d5 8e a4 ee ab 5f 59 cb a5 d8 b8 d8 c1 e6 96 bd a5 8e b1 f6 35 d5 fe 8e a7 7b db 45 75 d8 ef 7b bf e0 fd 3f 53 f4 8b d2 92 49 37 26 43 39 59 f2 5d 8b 18 c7 1e 11 e6 ff 00 ff d2 f5 54 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ea a4 97 ca a9 24 a7 ff d9 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00
                                                                                                                                                                                                                                                                                          Data Ascii: w*p!`\3~LM%p--vgM]]^oxmxxW$DF|_Y5{Eu{?SI7&C9Y]T$$$$$$$$$$8BIM!SAdobe Pho
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2896INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 55 ad 41 e8 45 f6 8f a3 1e bd ef dd 7b af ff d1 df e3 df ba f7 5e f7 ee bd d6 9b 3f cd bf f9 f5 ee bc 9e e4 dd 9f 1a 7e 0b 6e b6 db 9b 5f 05 57 57 b7 f7 f7 c8 ed bd 57 fe e7 f7 4e 52 91 e4 a5 ca 61 3a 7f 29 03 15 c2 ed 7a 29 d5 a2 7d c5 01 35 99 29 57 5e 3a 48 29 11 2a ab b2 47 db df 69 ed d2 0b 7d ef 9a ad f5 ce e0 34 76 cc 3b 54 1c 86 98 7e 26 3c 7c 33 85 1f 18 2c 4a a6 1c 7b b5 ef cd dc b7 37 7c b5 c8 d7 5e 1d ac 64 a4 b7 88 7b dd 86 19 6d d8 7c 28 0e 3c 61 dc e7 31 95 40 19 f5 9e ea be 97 ef 7f 93 9b ee a3 6d 75 27 5e f6 17 73 ef fc b4 f3 65 72 b0 6d ac 46 5b 74 65 5a 4a c9 a4 96 ab 37 b8 f2 4a 93 a5 05 3c f5 05 9a 6a da f9 a2 88 b9 25 e4 b9 f7 37 5f ee 7b 4e c7 68 b3 ee 37 90 db 5a 28 a0 d4 42 8c 70 55 1e 78 e0 aa 09 f4 1d 63 56 d5 b2 ef bc cd 7e d6
                                                                                                                                                                                                                                                                                          Data Ascii: UAE{^?~n_WWWNRa:)z)}5)W^:H)*Gi}4v;T~&<|3,J{7|^d{m|(<a1@mu'^sermF[teZJ7J<j%7_{Nh7Z(BpUxcV~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: 9e cc de 1f 2e 76 36 4a a7 7e 51 75 87 49 74 d6 2b 13 d8 58 ac a7 4c 6e fe b1 ca c7 4f b2 f6 14 bb 43 78 8d bd 84 da 92 0a 68 f7 0e 63 27 15 46 59 6a ab 68 9f 23 2b d3 78 b2 b5 b2 b4 df 23 92 c2 d9 36 38 ed e3 4b 47 02 33 2c f3 13 19 13 24 a3 be 4d 69 e2 3c b9 31 a2 91 1e 95 60 80 5f 97 f7 1b ed ca ff 00 96 66 87 74 bc 93 99 a5 bb 9a 4b f8 89 94 41 6d 6e ab 2a b5 bc 90 b5 23 8b c3 93 c1 8e 03 a4 4b 23 86 9b 5b a1 90 91 d7 f9 80 ef ea 2c 67 70 fc 3f d9 75 fd bb b7 fa 2e 83 0f b8 3b 67 bd ea bb 2b 73 ec 6a 7d f7 8c c6 65 36 06 c5 5e b4 da f8 7a 6c 46 62 8a 6d bc f9 ac ad 5f 75 d5 56 52 bc b3 45 51 4f fc 25 e7 84 16 8e e0 ab 94 6d 19 f6 ee 63 b9 4d b9 ee 9d 92 28 04 6a e6 32 44 92 78 ac 49 07 56 90 21 00 d0 50 eb 00 f1 e8 f7 9f ef d2 2d e3 94 2c a4 dd e3 b1
                                                                                                                                                                                                                                                                                          Data Ascii: .v6J~QuIt+XLnOCxhc'FYjh#+x#68KG3,$Mi<1`_ftKAmn*#K#[,gp?u.;g+sj}e6^zlFbm_uVREQO%mcM(j2DxIV!P-,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7240INData Raw: 43 41 4d ad 85 2d 0c 10 c4 0e 95 1e f2 5f 6a db 2d 36 6d ba cf 6a b1 4d 36 b0 46 15 47 9e 38 b1 f5 66 35 66 3e 6c 49 eb 0c 77 ed ea ff 00 98 b7 8d c7 7d dc e4 d7 7b 75 2b 3b 1c d0 13 c1 56 b5 a2 a2 d1 54 57 b5 40 1e 5d 6e 33 fc 94 37 f7 5e fc 23 fe 4f 1d b1 f2 d3 b3 6d 4b b7 ab 3b 27 b3 bb 1a a0 c6 d1 c3 93 dc ed 81 a7 db 3d 5d b3 f6 66 26 59 81 89 b2 5b 8f 79 ed d6 c7 50 07 b4 4b 59 5e 5a 46 54 d6 c3 1c 3d ce b4 bc e6 8f 71 b6 fe 5f b1 cc c2 08 a3 f9 2e ad 52 bb 9f 92 a3 6a 6f 3a 2e 33 4e b3 0f d9 5b fd bf 92 7d 9f dd b9 b3 73 c5 b9 b9 9a 63 fc 4f a4 24 11 c6 bf 37 91 34 2d 71 a9 f3 41 53 d5 05 fc 3f e9 5e c2 fe 6e df cc 0b 7b f6 9f 7b d7 d5 0e be 5c be 4f bd fe 4f ee ea 77 c8 41 8c db 7d 69 84 92 31 8f eb ec 15 79 a8 35 58 e1 91 c6 d0 53 6d ec 34 29 3b
                                                                                                                                                                                                                                                                                          Data Ascii: CAM-_j-6mjM6FG8f5f>lIw}{u+;VTW@]n37^#OmK;'=]f&Y[yPKY^ZFT=q_.Rjo:.3N[}scO$74-qAS?^n{{\OOwA}i1y5XSm4);
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC2738INData Raw: 3f be 58 19 13 1f ba a9 68 71 f9 ea 7a ba 1c ee d1 c8 64 e9 fe f3 1b 28 6a 98 da 8e 78 96 46 15 11 cd 1c 78 89 cd 3b 2d c7 28 f3 25 ee dd 05 c9 fd 27 d5 13 ab 77 68 6c a9 25 68 55 c0 ed 61 8c 83 4e d2 09 e8 07 23 f3 25 af 3f f2 76 db bc 5c d9 2f eb c7 a6 68 9d 2a 9e 22 e1 c0 0c 08 68 cb 0d 48 72 34 90 09 d4 08 06 1f 6e 7c 7f e8 6d 9d 9a a1 dc 9b 47 a4 ba 8f 6b 6e 2c 63 4a f8 dc fe dc eb 6d 9b 83 cd 63 de 78 25 a5 9d e8 72 b8 cc 35 2d 75 23 4d 4b 3b c6 e6 39 14 b4 6e ca 78 24 7b 27 9b 77 dd ae 62 68 2e 37 4b 89 21 6e 2a d2 3b 29 f3 c8 2c 41 ce 7a 10 db 72 fe c3 67 32 5c da 6c 96 91 5c 2f 07 48 63 56 15 14 34 65 50 46 09 18 3c 3a 16 25 8a 2a 88 a5 82 78 a3 9a 09 a3 78 a6 86 54 59 22 96 29 14 a4 91 4b 1b 86 49 23 91 18 86 52 08 20 d8 fb 2f 04 82 08 34 23 a3
                                                                                                                                                                                                                                                                                          Data Ascii: ?Xhqzd(jxFx;-(%'whl%hUaN#%?v\/h*"hHr4n|mGkn,cJmcx%r5-u#MK;9nx${'wbh.7K!n*;),Azrg2\l\/HcV4ePF<:%*xxTY")KI#R /4#


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          130192.168.2.449918185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:33 UTC1433OUTGET /assets/client_images_images/warner_video.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 29 Apr 2021 20:11:25 GMT
                                                                                                                                                                                                                                                                                          etag: "5a5c-5c1221988d540"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 23132
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5447INData Raw: ff d8 ff e1 0a 08 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 35 3a 31 33 20 31 36 3a 33 37 3a 31 36 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 00 50 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CC (Macintosh)2019:05:13 16:37:16P"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC5792INData Raw: 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 54 ea 19 f5 e1 31 bb e4 1b 25 ad 7c 7b 5a 74 01 cf 77 f5 dc c6 31 bf 4e c7 fd 04 25 21 10 65 23 40 26 31 32 20 0d 49 6d 12 06 a7 85 5b 33 a9 61 61 34
                                                                                                                                                                                                                                                                                          Data Ascii: uF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?TI%)$IJI$RIT1%|{Ztw1N%!e#@&12 Im[3aa4
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 65 36 31 65 33 62 2d 33 61 35 66 2d 64 36 34 30 2d 38 32 38 36 2d 36 31 36 31 61 31 34 31 65 66 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 44 33 38 31 32 42 32 35 41 44 31 31 45 36 38 46 37 44 45 43 36 44 44 38 33 33 37 36 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 30 30 37 36 41 46 39 31 45 41 35 31 31 45 38 41 46 33 35 38 43 46 32 34 33 38 46 42 33 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 30 31 34 45 34 46 43 39 34 37 39 31 31 45 36 42 35 37 37 43 39 36 46 43 36 39 43 46 37 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 33 44 33
                                                                                                                                                                                                                                                                                          Data Ascii: rdf:li>xmp.did:55e61e3b-3a5f-d640-8286-6161a141ef7e</rdf:li> <rdf:li>xmp.did:9DD3812B25AD11E68F7DEC6DD8337682</rdf:li> <rdf:li>xmp.did:B0076AF91EA511E8AF358CF2438FB3B2</rdf:li> <rdf:li>xmp.did:C014E4FC947911E6B577C96FC69CF79D</rdf:li> <rdf:li>xmp.did:C3D3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 16 18 19 11 00 01 05 01 00 01 03 03 03 03 04 03 00 00 00 00 05 01 02 03 04 06 07 11 00 12 13 21 14 08 40 31 15 22 23 16 50 51 32 42 33 24 17 12 00 02 02 01 03 02 05 03 03 02 03 07 05 00 00 00 01 02 03 04 05 11 12 06 00 13 21 31 22 14 07 41 51 08 40 32 23 61 24 50 71 33 81 a1 b1 42 82 15 16 d1 52 53 73 25 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 bf c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 37 c6 76 3a 6d 02 c8 70 c3 2e f2 7a 27 d3 fc a5 76 3b cc 94 9e 37 a6 dc cb 09 13 e4 5d de 88 00 00 00 00 00 00 00 31 57 15 d5 55 b2 15 94 20 c3 db 2f 21 24 8e b0 4a 58 4e 25 b2 92 c7 4d 24 a8 39 bf 51 35 82 fc e7 b8 b6 45 b8 55 bb b3 cd c5 00 00 00 00 00 00 00 54 ea a4 d9 ad 03 b7 f4 f3 65 61 2e bf c2 e9 e6 3e 0d ae 7e 9e da 3a 97 2f 7e 6c dc ca cd 7f 42 fe 2c 5c
                                                                                                                                                                                                                                                                                          Data Ascii: !@1"#PQ2B3$!1"AQ@2#a$Pq3BRSs%7v:mp.z'v;7]1WU /!$JXN%M$9Q5EUTea.>~:/~lB,\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1448INData Raw: 22 b0 9b 93 cb 10 a3 6b 05 f6 ea 33 01 17 21 e7 e2 04 8b 43 9c 76 2d 1c 0d 1b e1 d9 b8 b9 19 ca db f2 d3 2f 46 ee 10 59 db 1f 00 ec 56 d4 cb d5 2e f1 55 a1 c9 c7 ac 9a 4d 01 0c c3 bb 1d 12 21 b2 28 2b 33 4f ea 4f 40 9d 41 48 ae 88 d9 28 28 1a 2e c0 3d 6a 5c 0f 12 5a 16 22 7b 47 ad 34 4d a2 b5 27 85 ea 53 95 2b 59 55 b2 cb 8b 32 bf 41 a7 b4 64 ef 83 4e af 14 94 5f 27 25 85 3e 30 06 e7 bd 0a 8f 98 27 c1 ab ad ab f3 e2 ba d3 82 ef 20 3b db ce f7 66 bf dd 19 b5 a5 94 05 a7 4c 9d b1 51 7d 25 b7 1d 26 95 64 6d f3 97 92 b3 81 91 83 c3 d0 e2 b0 de 3c dc 14 39 1c 75 97 e4 82 61 93 b5 11 c9 ec eb 67 b5 2c e7 80 9d 7d d7 c5 8b 16 0c 7f 93 ff da 00 08 01 02 02 06 3f 00 ff 00 08 4b 3c 82 eb 23 b8 d5 23 44 69 24 7f a7 a5 54 78 f8 fd c8 1f d7 a1 88 e1 9c 5c 43 66 43 a2
                                                                                                                                                                                                                                                                                          Data Ascii: "k3!Cv-/FYV.UM!(+3OO@AH((.=j\Z"{G4M'S+YU2AdN_'%>0' ;fLQ}%&dm<9uag,}?K<##Di$Tx\CfC
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC6101INData Raw: a3 82 bd 74 40 b1 e4 2a a3 88 19 dd a4 f7 08 51 5f 55 eb ff 00 cc e2 ec fc ab de c6 11 67 da 56 68 97 73 b5 a9 1c 99 1e 29 50 1f 6f 22 6a 5e 46 da ac 00 04 f5 c6 73 b8 ae 31 8c 36 6c da 78 27 8c 2a ed 13 d6 45 d8 e3 45 0e a6 4a f2 06 da 5b 6b ed 2d b4 30 27 af 83 b9 f6 37 8c e3 97 33 92 cc f2 28 e6 45 81 10 ed ac 1c a7 72 44 55 92 65 3a ea 8b 21 22 33 a6 df 21 d2 7c cb 9e e2 d8 cb 99 bc 96 62 fe 3d 20 9b 4e d4 11 d2 95 22 db 14 4e ac 37 d8 66 2d 24 cc c5 b4 da 89 b1 41 d6 cf 16 e1 f8 d9 6c 63 aa 66 ae d4 86 48 58 18 6d 18 ed c7 5d 76 6d 75 33 c7 ee 8c 95 a2 70 34 95 57 40 18 68 4d 5c 66 1e 1b d8 ce 71 66 36 b1 2d 69 2d 19 d2 1a c3 55 56 4a f6 b5 96 26 9a c2 98 ab f6 e5 51 b6 27 65 d7 68 d3 8c 64 71 59 ca 53 3c f7 6b 34 b1 47 38 96 48 d9 2c 24 f2 2b 42 13
                                                                                                                                                                                                                                                                                          Data Ascii: t@*Q_UgVhs)Po"j^Fs16lx'*EEJ[k-0'73(ErDUe:!"3!|b= N"N7f-$AlcfHXm]vmu3p4W@hM\fqf6-i-UVJ&Q'ehdqYS<k4G8H,$+B


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          131192.168.2.449919185.206.86.724435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1335OUTGET /mtc.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ma18307050.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                                                          Expires: Fri, 19 Apr 2024 23:06:34 GMT
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: (null)
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC7INData Raw: 31 38 39 34 37 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 18947
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 76 65 6e 74 2c 70 61 72 61 6d 73 29 7b 70 61 72 61 6d 73 3d 70 61 72 61 6d 73 7c 7c 7b 62 75 62 62 6c 65 73 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 66 61 6c 73 65 2c 64 65 74 61 69 6c 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 76 61 72 20 65 76 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 27 43 75 73 74 6f 6d 45 76 65 6e 74 27 29 3b 65 76 74 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 76 65 6e 74 2c 70 61 72 61 6d 73 2e 62 75 62 62 6c 65 73 2c 70 61 72
                                                                                                                                                                                                                                                                                          Data Ascii: (function(){if(typeof window.CustomEvent==="function")return false;function CustomEvent(event,params){params=params||{bubbles:false,cancelable:false,detail:undefined};var evt=document.createEvent('CustomEvent');evt.initCustomEvent(event,params.bubbles,par
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC16384INData Raw: 72 65 65 6e 45 76 65 6e 74 4e 61 6d 65 3d 22 22 2c 63 2e 68 61 73 57 65 62 6b 69 74 4e 61 74 69 76 65 46 75 6c 6c 53 63 72 65 65 6e 3f 63 2e 66 75 6c 6c 53 63 72 65 65 6e 45 76 65 6e 74 4e 61 6d 65 3d 22 77 65 62 6b 69 74 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 22 3a 63 2e 68 61 73 4d 6f 7a 4e 61 74 69 76 65 46 75 6c 6c 53 63 72 65 65 6e 3f 63 2e 66 75 6c 6c 53 63 72 65 65 6e 45 76 65 6e 74 4e 61 6d 65 3d 22 6d 6f 7a 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 22 3a 63 2e 68 61 73 4d 73 4e 61 74 69 76 65 46 75 6c 6c 53 63 72 65 65 6e 26 26 28 63 2e 66 75 6c 6c 53 63 72 65 65 6e 45 76 65 6e 74 4e 61 6d 65 3d 22 4d 53 46 75 6c 6c 73 63 72 65 65 6e 43 68 61 6e 67 65 22 29 2c 63 2e 69 73 46 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                          Data Ascii: reenEventName="",c.hasWebkitNativeFullScreen?c.fullScreenEventName="webkitfullscreenchange":c.hasMozNativeFullScreen?c.fullScreenEventName="mozfullscreenchange":c.hasMsNativeFullScreen&&(c.fullScreenEventName="MSFullscreenChange"),c.isFullScreen=function(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC16384INData Raw: 66 72 61 6d 65 41 70 69 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 69 73 49 66 72 61 6d 65 53 74 61 72 74 65 64 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 61 2e 73 63 68 65 6d 65 2b 22 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 70 6c 61 79 65 72 5f 61 70 69 22 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 63 29 2c 74 68 69 73 2e 69 73 49 66 72 61 6d 65 53 74 61 72 74 65 64 3d 21 30 7d 7d 2c 69 66 72 61 6d 65 51 75 65 75 65 3a 5b 5d 2c 65 6e 71 75
                                                                                                                                                                                                                                                                                          Data Ascii: frameApi:function(a){if(!this.isIframeStarted){var b=document.createElement("script");b.src=a.scheme+"www.youtube.com/player_api";var c=document.getElementsByTagName("script")[0];c.parentNode.insertBefore(b,c),this.isIframeStarted=!0}},iframeQueue:[],enqu
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC16384INData Raw: 79 70 65 6f 66 20 62 26 26 28 64 2e 77 69 64 74 68 3d 62 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 26 26 28 64 2e 68 65 69 67 68 74 3d 63 29 2c 64 2e 68 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 30 7c 7c 22 6e 6f 6e 65 22 21 3d 3d 64 2e 24 6e 6f 64 65 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 29 26 26 22 74 2e 77 69 64 74 68 22 21 3d 3d 64 2e 24 6e 6f 64 65 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 29 7c 7c 64 2e 24 6e 6f 64 65 5b 30 5d 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 26 26 22 31 30 30 25 22 3d 3d 3d 64 2e 24 6e 6f 64 65 5b 30 5d 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                          Data Ascii: ypeof b&&(d.width=b),"undefined"!=typeof c&&(d.height=c),d.height.toString().indexOf("%")>0||"none"!==d.$node.css("max-width")&&"t.width"!==d.$node.css("max-width")||d.$node[0].currentStyle&&"100%"===d.$node[0].currentStyle.maxWidth){var e=function(){retu
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC16384INData Raw: 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 69 2e 73 68 6f 77 28 29 2c 6d 28 61 2c 21 30 29 2c 76 6f 69 64 20 69 2e 68 69 64 65 28 29 3b 61 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 61 29 2c 61 3d 4d 61 74 68 2e 6d 69 6e 28 61 2c 31 29 2c 30 3d 3d 3d 61 3f 28 68 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6a 73 2d 6d 75 74 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 65 6a 73 2d 75 6e 6d 75 74 65 22 29 2c 68 2e 63 68 69 6c 64 72 65 6e 28 22 62 75 74 74 6f 6e 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 6d 65 6a 73 2e 69 31 38 6e 2e 74 28 22 55 6e 6d 75 74 65 22 29 29 2e 61 74 74 72 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 6d 65 6a 73 2e 69 31 38 6e 2e 74 28 22 55 6e 6d 75 74 65 22 29 29 29 3a 28 68 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6a 73 2d
                                                                                                                                                                                                                                                                                          Data Ascii: peof b)return i.show(),m(a,!0),void i.hide();a=Math.max(0,a),a=Math.min(a,1),0===a?(h.removeClass("mejs-mute").addClass("mejs-unmute"),h.children("button").attr("title",mejs.i18n.t("Unmute")).attr("aria-label",mejs.i18n.t("Unmute"))):(h.removeClass("mejs-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC16384INData Raw: 74 69 66 69 65 72 7c 7c 22 22 29 29 2c 76 6f 69 64 20 62 2e 63 61 70 74 69 6f 6e 73 2e 73 68 6f 77 28 29 2e 68 65 69 67 68 74 28 30 29 3b 62 2e 63 61 70 74 69 6f 6e 73 2e 68 69 64 65 28 29 7d 65 6c 73 65 20 62 2e 63 61 70 74 69 6f 6e 73 2e 68 69 64 65 28 29 7d 7d 2c 73 65 74 75 70 53 6c 69 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 73 6c 69 64 65 73 3d 61 2c 62 2e 73 6c 69 64 65 73 2e 65 6e 74 72 69 65 73 2e 69 6d 67 73 3d 5b 62 2e 73 6c 69 64 65 73 2e 65 6e 74 72 69 65 73 2e 74 65 78 74 2e 6c 65 6e 67 74 68 5d 2c 62 2e 73 68 6f 77 53 6c 69 64 65 28 30 29 7d 2c 73 68 6f 77 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 74
                                                                                                                                                                                                                                                                                          Data Ascii: tifier||"")),void b.captions.show().height(0);b.captions.hide()}else b.captions.hide()}},setupSlides:function(a){var b=this;b.slides=a,b.slides.entries.imgs=[b.slides.entries.text.length],b.showSlide(0)},showSlide:function(b){if("undefined"!=typeof this.t
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC2375INData Raw: 29 4f 53 4e 61 6d 65 3d 22 55 4e 49 58 22 3b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4c 69 6e 75 78 22 29 21 3d 2d 31 29 4f 53 4e 61 6d 65 3d 22 4c 69 6e 75 78 22 3b 72 65 74 75 72 6e 20 4f 53 4e 61 6d 65 3b 7d 0a 6d 2e 64 65 6c 69 76 65 72 50 61 67 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 70 61 72 61 6d 73 29 7b 69 66 28 21 6d 2e 66 69 72 73 74 44 65 6c 69 76 65 72 79 4d 61 64 65 26 26 70 61 72 61 6d 73 5b 27 63 6f 75 6e 74 65 72 27 5d 3e 30 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 64 65 6c 69 76 65 72 50 61 67 65 45 76 65 6e 74 28 65 76 65 6e 74 2c 70 61 72 61 6d 73 29 3b 7d 2c 35 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 6d 2e 70 72
                                                                                                                                                                                                                                                                                          Data Ascii: )OSName="UNIX";if(navigator.appVersion.indexOf("Linux")!=-1)OSName="Linux";return OSName;}m.deliverPageEvent=function(event,params){if(!m.firstDeliveryMade&&params['counter']>0){setTimeout(function(){m.deliverPageEvent(event,params);},5);return;}if(m.pr
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          132192.168.2.449920185.206.85.854435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1416OUTGET /cgi-bin/shinystat.cgi_pr?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s4.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          pragma: max-age=0
                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                          expires: Wed, 29 Mar 2000 10:00:00 Local time
                                                                                                                                                                                                                                                                                          last-modified: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID ADM OUR STP"
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC57INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          133192.168.2.449924104.17.25.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC578OUTGET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                          ETag: W/"5f5628a2-11846"
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 07 Sep 2020 12:33:38 GMT
                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 169594
                                                                                                                                                                                                                                                                                          Expires: Wed, 09 Apr 2025 23:06:35 GMT
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JgCPOg4LQnziAetTvp3qCHdrcWy7PiBuEyzMQKsNSP8mC1UXGB%2F15otaayTZyCQQlAk67I9Jw5mPQi1kXz6YZXgt239uEVuKfxuuP84VeuiOhUn8toXZvb%2B8vTnLo%2FWoN5uDU5c0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708bc10ae14509-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC424INData Raw: 33 39 61 35 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72
                                                                                                                                                                                                                                                                                          Data Ascii: 39a5@charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-r
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 6f 6e 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                          Data Ascii: on);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;anima
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 34 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 2d 77 65 62 6b 69 74 2d 61
                                                                                                                                                                                                                                                                                          Data Ascii: .animate__delay-4s{-webkit-animation-delay:4s;animation-delay:4s;-webkit-animation-delay:calc(var(--animate-delay)*4);animation-delay:calc(var(--animate-delay)*4)}.animate__animated.animate__delay-5s{-webkit-animation-delay:5s;animation-delay:5s;-webkit-a
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 5b 63 6c 61 73 73 2a 3d 4f 75 74 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c
                                                                                                                                                                                                                                                                                          Data Ascii: teration-count:1!important;animation-iteration-count:1!important}.animate__animated[class*=Out]{opacity:0}}@-webkit-keyframes bounce{0%,20%,53%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                          Data Ascii: 6);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30px,0) scaleY(1.1)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 35 2c 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 5,1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.animate__pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}@-webkit-keyframes rubberBand{0%{-webkit-tran
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 58 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c
                                                                                                                                                                                                                                                                                          Data Ascii: 70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shakeX{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}10%,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74
                                                                                                                                                                                                                                                                                          Data Ascii: ) rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{-webkit-transform:translateX(2px) rotateY(3deg);transform:translateX(2px) rotateY(3deg)}50%{-webkit-transform:translateX(0);transform:t
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 77 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ansform:rotate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);transform:rotate(-5deg)}to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}.animate__swing{-webkit-transfo
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c
                                                                                                                                                                                                                                                                                          Data Ascii: ransform:translateZ(0)}15%{-webkit-transform:translate3d(-25%,0,0) rotate(-5deg);transform:translate3d(-25%,0,0) rotate(-5deg)}30%{-webkit-transform:translate3d(20%,0,0) rotate(3deg);transform:translate3d(20%,0,0) rotate(3deg)}45%{-webkit-transform:transl


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          134192.168.2.449921185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1649OUTGET /cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          135192.168.2.449923185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1390OUTGET /templates/default/libs/fontawesome6/css/brands.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 07 Feb 2022 16:39:04 GMT
                                                                                                                                                                                                                                                                                          etag: "4527-5d7703d0b1a00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 17703
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC5535INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 68 6f 73 74 2c 3a 72 6f 6f 74 7b 2d 2d 66 61 2d 66 6f 6e 74 2d 62 72 61 6e 64 73 3a 6e 6f 72 6d 61 6c 20
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */:host,:root{--fa-font-brands:normal
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC7240INData Raw: 6e 74 3a 22 5c 66 33 39 64 22 7d 2e 66 61 2d 65 74 68 65 72 65 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 65 22 7d 2e 66 61 2d 65 74 73 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 37 22 7d 2e 66 61 2d 65 76 65 72 6e 6f 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 39 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 65 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6d 65 73 73 65 6e 67 65 72 3a 62 65 66
                                                                                                                                                                                                                                                                                          Data Ascii: nt:"\f39d"}.fa-ethereum:before{content:"\f42e"}.fa-etsy:before{content:"\f2d7"}.fa-evernote:before{content:"\f839"}.fa-expeditedssl:before{content:"\f23e"}.fa-facebook:before{content:"\f09a"}.fa-facebook-f:before{content:"\f39e"}.fa-facebook-messenger:bef
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1448INData Raw: 68 67 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 38 22 7d 2e 66 61 2d 72 65 73 6f 6c 76 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 37 22 7d 2e 66 61 2d 72 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 32 22 7d 2e 66 61 2d 72 6f 63 6b 65 74 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 38 22 7d 2e 66 61 2d 72 6f 63 6b 72 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 39 22 7d 2e 66 61 2d 72 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 61 22 7d 2e 66 61 2d 73 61 66 61 72 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 37 22 7d 2e 66 61 2d 73 61 6c 65 73 66 6f 72 63 65 3a 62 65 66 6f
                                                                                                                                                                                                                                                                                          Data Ascii: hgate:before{content:"\f4f8"}.fa-resolving:before{content:"\f3e7"}.fa-rev:before{content:"\f5b2"}.fa-rocketchat:before{content:"\f3e8"}.fa-rockrms:before{content:"\f3e9"}.fa-rust:before{content:"\e07a"}.fa-safari:before{content:"\f267"}.fa-salesforce:befo
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC3480INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 64 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 73 74 61 63 6b 70 61 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 32 22 7d 2e 66 61 2d 73 74 61 79 6c 69 6e 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 35 22 7d 2e 66 61 2d 73 74 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 36 22 7d 2e 66 61 2d 73 74 65 61 6d 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 37 22 7d 2e 66 61 2d 73 74 65 61 6d 2d 73 79 6d 62 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 36 22 7d 2e 66
                                                                                                                                                                                                                                                                                          Data Ascii: before{content:"\f18d"}.fa-stack-overflow:before{content:"\f16c"}.fa-stackpath:before{content:"\f842"}.fa-staylinked:before{content:"\f3f5"}.fa-steam:before{content:"\f1b6"}.fa-steam-square:before{content:"\f1b7"}.fa-steam-symbol:before{content:"\f3f6"}.f


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          136192.168.2.449922185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:34 UTC1374OUTGET /templates/default/fonts/stylesheet.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Sun, 15 Dec 2019 19:23:10 GMT
                                                                                                                                                                                                                                                                                          etag: "159e-599c3067bc380"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 5534
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-type: text/css
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC5534INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 74 79 72 65 6e 65 20 41 20 57 65 62 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 53 74 79 72 65 6e 65 41 57 65 62 2d 49 74 61 6c 69 63 2e 65 6f 74 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 53 74 79 72 65 6e 65 20 41 20 57 65 62 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 53 74 79 72 65 6e 65 41 57 65 62 2d 49 74 61 6c 69 63 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 53 74 79 72 65 6e 65 41 57 65 62 2d 49 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 53 74 79 72 65 6e 65 41 57 65 62 2d
                                                                                                                                                                                                                                                                                          Data Ascii: @font-face { font-family: 'Styrene A Web'; src: url('StyreneAWeb-Italic.eot'); src: local('Styrene A Web Italic'), local('StyreneAWeb-Italic'), url('StyreneAWeb-Italic.eot?#iefix') format('embedded-opentype'), url('StyreneAWeb-


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          137192.168.2.449927185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1436OUTGET /uploads///shinystat_logo_payoff_2.png?forcemaster=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: editor.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:35 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 09 Nov 2021 15:05:12 GMT
                                                                                                                                                                                                                                                                                          etag: "23b4-5d05c6fb0e28c"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 9140
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC7006INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 37 00 00 00 7d 04 03 00 00 00 ac 5a 5f be 00 00 0c 3c 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 98 69 72 24 bb 0d 84 ff d7 29 7c 04 82 24 08 f2 38 04 97 08 df c0 c7 f7 87 6a 69 3c 33 6f 5e 84 23 6c b5 d4 d5 aa 85 0b 12 c8 4c f4 73 fe f5 cf fb fc 83 9f 92 72 7a aa 5a 6f a3 b5 c4 4f 1d 75 e4 c9 87 9e 3e 3f f3 7d 97 54 df f7 f7 a7 18 4f 7d ce fe 72 fe b1 fd f5 50 e6 54 89 3b 3f ff f6 f6 39 ca f7 f9 af 07 be 8f 32 f9 a4 3f 0d d4 d7 d7 05 ff f5 c2 a8 5f e3 f7 df 06 fa 9a a8 c4 8a 62 6d 5f 0b 79 c6 d7 40 25 7f 2e c8 d7 00 f3 b3 ad d4 46 b7 9f b7 e0 e7 73 fc de c8 1b 06 fe 9e 78 eb e3 5d 4b 0c f6 b9 f6 db ff d5 88 de 56 e6 29 39 9f 22 04 f7 94 5c ea e7 9e 12
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR7}Z_<zTXtRaw profile type exifxir$)|$8ji<3o^#lLsrzZoOu>?}TO}rPT;?92?_bm_y@%.Fsx]KV)9"\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC2134INData Raw: 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e5 04 1e 07 2e 0a 21 86 50 4a 00 00 08 17 49 44 41 54 78 da ed dd 4d 8e ac 36 10 00 e0 42 15 29 5b b8 41 94 13 58 aa 2b e4 00 d9 64 9f d5 bb 42 ae 9f 99 a1 c1 f5 6b a0 b1 1b 7a c6 48 89 66 ba 19 63 3e fc 53 36 86 07 f0 d4 f6 fb 7f 79 83 ef bb fd 99 b7 3f 3a 4e c7 b9 18 07 89 6f e9 eb b3 fc 53 dd 6d 98 d8 36 9e 4f 6f 4d e8 e3 bf 16 38 44 af c3 99 a6 26 38 d3 07 7a 13 1c 7a 21 ce f4 66 38 78 10 07 4f a0 4d f5 71 e0 0b 66 82 a9 05 8e b1 d9 c2 f9 fc a2 46 7b 53 17 67 6c 82 43 07 71 f0 44 7d 9b da e1 4c 2d 70 f0 85 38 43 3b 9c e1 ed 71 a6 96 38 63 03 1c 6b 43 f0 6a 9c af de 66 6f 02 3e 0e 34 c4 09 da dd ba 38 43 54 58 f6 96 a1 a1 84 d3 20 08 c4 c8 a6 41 6f 35 44 08 35 70 3e
                                                                                                                                                                                                                                                                                          Data Ascii: pHYs~tIME.!PJIDATxM6B)[AX+dBkzHfc>S6y?:NoSm6OoM8D&8zz!f8xOMqfF{SglCqD}L-p8C;q8ckCjfo>48CTX Ao5D5p>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          138192.168.2.449928185.206.84.274435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1413OUTGET /cgi-bin/csa.cgi?USER=newreport&NODW=yes&PAG=https://www.shinystat.com//it&REFER=&COLOR=24&SIZE=1280&RES=1280X1024&CK=Y&HR=https://www.shinystat.com//it&JV=N&BLANG=en-US&VUT=-1&NUT=y&SSID=586409426096&TUP=0&PTUP=&FV=1&UV=1&US=1&DUP=0&PCNL=&JS=Y&VJS=4031&NRD=1-69 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: s1.oberon.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:36 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2u mod_fcgid/2.3.9
                                                                                                                                                                                                                                                                                          Expires: Wed, 29 Mar 2000 10:00:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC62INData Raw: 33 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b ed 0f a3 9c 14 15 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 33GIF89a!,D;;0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          139192.168.2.449929185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:35 UTC1530OUTGET /endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:36 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: img/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC106INData Raw: 35 46 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 5FPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          140192.168.2.449930185.206.86.724435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC525OUTOPTIONS /mtc/event HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ma18307050.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-requested-with
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC485INData Raw: 48 54 54 50 2f 31 2e 30 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 31 39 20 41 70 72 20 32 30 32 34 20 32 33 3a 30 36 3a 33 36 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: HTTP/1.0 204 No ContentDate: Fri, 19 Apr 2024 23:06:36 GMTServer: Apache/2.4.41 (Ubuntu)Cache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.shinystat.comX-Frame-Options: SAMEORIGINAccess-Control-Allow-Headers: Authorizatio


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          141192.168.2.449931185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC665OUTGET /templates/default/libs/fontawesome6/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://b2b.shinystat.com/templates/default/libs/fontawesome6/css/brands.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:36 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Mon, 07 Feb 2022 16:39:04 GMT
                                                                                                                                                                                                                                                                                          etag: "19860-5d7703d0b1a00"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 104544
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          content-type: font/woff2
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC6970INData Raw: 77 4f 46 32 00 01 00 00 00 01 98 60 00 0a 00 00 00 02 a9 28 00 01 98 16 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 8f 44 00 8d 38 ca 8a 9b 48 cb 8f 48 05 88 20 07 20 a5 93 54 71 c8 00 84 d5 09 00 80 ba 7e e3 41 19 d1 75 52 bb 07 40 55 d5 43 42 b8 a9 6a c0 1f 7e fa e5 b7 3f fe fa e7 3f ff fb cb c0 d8 1d 10 cb 76 5c cf 37 d4 d7 7e ff f6 9c fb 60 df 07 42 f5 83 b8 01 62 97 8a 8c 90 27 a0 a2 00 25 7b 40 95 da f2 29 8f 28 01 55 ae 85 39 da 22 ea 8f 8f fa fd 10 77 ef 99 00 9d d9 a4 29 6e 51 5b 56 e4 94 19 ba d9 8d 19 e4 e4 67 ea 4f 71 f3 66 23 ea c3 f3 ab 9a 7f cf d5 a7 52 e2 af ea bd 6e af aa 57 af 5e f7 f4 f4 74 8f ee ce 1a b3 b3 e6 c8 ee 22 be e0 0b 13 f0 04 f1 04 9f 00 11 27 21 b2 c4 98 24 c4 7e 48 42
                                                                                                                                                                                                                                                                                          Data Ascii: wOF2`(8$ `D8HH Tq~AuR@UCBj~??v\7~`Bb'%{@)(U9"w)nQ[VgOqf#RnW^t"'!$~HB
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC5792INData Raw: 29 95 e7 c5 a9 df eb ae f6 9b 4d 27 49 9c 66 b3 bf de ee 81 62 e4 b6 46 7e 6c 85 b6 61 38 71 d3 71 1d 27 6e b8 48 dc d0 f4 0c 4d 33 74 37 32 ad fb fd f4 a0 51 34 3c 00 2e e0 79 86 53 14 b6 a1 43 ff f6 18 93 d6 a2 db 78 ca 3f ac c6 96 61 d9 61 1c 45 96 05 bf df 81 eb b5 a7 53 b4 3d 17 68 76 e7 a6 c9 9d a6 ed eb 9a 2d 35 cb 8c 42 cb 4e 82 a7 34 9d bb 4c 28 a9 9b 4a e9 ae f9 0e ef 17 6e f0 00 f8 71 e2 1d e8 27 75 c3 b6 8d f0 de 7b 5f 7e f8 04 21 84 18 84 5c fd 15 5c c5 15 f2 d7 30 d0 c4 0a e6 38 c4 f5 78 05 de 8c 0f 10 32 29 f2 aa 5e 6e 63 31 5b 14 f5 72 1b a3 59 5e d4 cb 42 e5 45 bd c8 54 5e d4 b9 8b 7c 1b b9 8b 3c 2b 72 17 a3 6d e4 2e 64 56 e4 2e 46 99 cc 8a dc 45 34 93 aa c8 55 3a 8d a5 2a 46 71 2a 55 96 2b d9 87 54 d3 4c c9 3e 22 35 8d 95 ec 23 72 21 fb
                                                                                                                                                                                                                                                                                          Data Ascii: )M'IfbF~la8qq'nHM3t72Q4<.ySCx?aaES=hv-5BN4L(Jnq'u{_~!\\08x2)^nc1[rY^BET^|<+rm.dV.FE4U:*Fq*U+TL>"5#r!
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1448INData Raw: 0f 23 4d 47 4e c3 28 1b af ad e6 8c 72 9e af af 4f 26 51 8c 55 c5 b8 1a 35 9b cd 8d cd d5 a2 d9 6c 0e 15 e7 da 0a 0e 11 84 e3 24 91 32 49 d3 44 8a 24 cd c2 30 4d 47 a3 f1 74 3c ca 92 14 b7 84 ba ae eb 61 a8 eb ba 1e be cc 0f 02 4a 83 c0 f7 c3 00 08 42 bf 9c 6f 4e 3c 8f 71 80 33 cf 9b 6c ce 0f 67 8d a6 67 9a 8e a6 45 86 1e 29 cd 31 4d af 99 ce 0f cb 51 a3 01 30 80 31 70 a0 d1 18 ad 27 89 d2 00 4d 25 c9 7a 8d 20 f4 fd e0 fc c8 c8 95 22 28 c1 ab 48 4c c8 24 bb 48 da 3a 58 16 66 2c 0b 8b 61 ea 86 d3 89 df 7d 68 c1 34 cd 9b 1d 7f 68 ef 96 e3 0f 1d df c4 63 fb 93 b1 35 15 ff ea 19 fa d1 3f 22 39 fa 47 24 0f 62 63 eb f8 d7 30 02 2f 79 97 70 99 08 d2 20 a4 8d b4 0e 87 22 4b 4b 17 b3 6c 1b 65 1f 07 c8 8a 52 91 ec a3 1f cd 8e 2e 61 f1 84 f8 09 fb a9 78 9a 9c b2 65
                                                                                                                                                                                                                                                                                          Data Ascii: #MGN(rO&QU5l$2ID$0MGt<aJBoN<q3lggE)1MQ01p'M%z "(HL$H:Xf,a}h4hc5?"9G$bc0/yp "KKleR.axe
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1448INData Raw: 7d e5 89 c8 45 e5 79 49 1d 86 e8 09 a8 ae 69 01 fa 86 5c 48 b9 30 cd 98 73 06 87 52 bb 54 39 ef 53 4a d2 5e b7 7d b7 5c 57 cc 8c e3 c8 80 b8 16 62 21 70 8b a7 94 46 01 be 22 44 d2 63 53 c2 af 3e 89 57 e3 32 d9 22 07 84 4c 72 8d 8c fa 0b c3 19 9d 94 3c 2d 4b f0 1f 41 3d 9d 15 60 1c 7b a6 ba 9d df 69 52 e3 00 65 77 c7 f7 7d db d3 4c bf d1 dc 18 65 d4 51 9e 97 24 4d cf 0b 9a 0d df 8b 1a 71 ec ba 72 53 d7 e9 6e c8 19 0d c2 c0 6e d3 a2 f7 99 ba b7 22 20 84 90 80 32 28 86 c3 d3 c5 5a d8 eb a6 29 a0 74 40 d3 40 e3 a4 dd 09 9b fd 9e fc 54 33 0a 75 18 86 d3 5b 43 46 38 21 57 9f d4 ad ce 22 27 3a 71 48 48 48 58 c7 59 e5 a7 55 16 f7 51 65 b1 1f 97 95 22 4f 3c f1 c4 13 5f f8 d6 b7 be f5 2d 3c b5 f5 53 df 73 f4 8b ad 4f 7f a0 33 fa e3 9f c2 ab 7f fa 4b a3 b1 9f 42 0e
                                                                                                                                                                                                                                                                                          Data Ascii: }EyIi\H0sRT9SJ^}\Wb!pF"DcS>W2"Lr<-KA=`{iRew}LeQ$MqrSnn" 2(Z)t@@T3u[CF8!W"':qHHHXYUQe"O<_-<SsO3KB
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC5792INData Raw: 73 b0 5d 74 ef 09 83 8e a5 eb d4 d3 75 0d b4 69 49 c1 41 a9 e6 79 eb 1b 61 e0 ba 4d db d0 61 2b 29 91 da 42 4a 50 e9 fb f9 46 1c e7 8f 9c fb 4b 78 01 7e 89 8c c9 75 5e ea 6d b1 93 d8 0d a2 6a 3a 5b a6 f3 99 b1 30 9c 57 f5 b2 00 79 20 8b 6b b5 9c b3 2a e4 ae 95 8a d1 8c a1 f2 97 75 99 28 9c 3e fa bf 1d d3 84 94 42 18 86 76 d0 e9 48 05 c6 70 4b 53 d7 28 a6 de 31 cf 62 f6 b3 43 20 bc a7 c2 df 59 39 07 75 cf 1b 42 4a ea 7b c7 28 dc bf 74 81 5f 82 eb 39 47 37 b9 4a 52 0a ed fc 60 a8 34 70 c0 b6 2d fc eb 21 ae 3b 6e 52 84 76 48 85 54 7a 12 2b 83 51 a6 b1 38 3a 07 e0 16 87 51 8f 10 a6 7f ce b4 c9 16 39 23 bd 4e 4f 67 8b d8 54 d2 2d c4 82 e5 56 aa 65 32 b6 a9 2e ea 34 59 0c e7 3a 99 24 4d ba c0 5b 8e 3e dd f0 5c c0 f5 1a b8 b0 76 72 bf 46 9b b7 98 9a 02 94 66 de
                                                                                                                                                                                                                                                                                          Data Ascii: s]tuiIAyaMa+)BJPFKx~u^mj:[0Wy k*u(>BvHpKS(1bC Y9uBJ{(t_9G7JR`4p-!;nRvHTz+Q8:Q9#NOgT-Ve2.4Y:$M[>\vrFf
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC2896INData Raw: 41 1a 06 28 e7 69 18 d2 c0 34 30 d0 1d 97 a6 93 49 2f a6 30 74 8c f3 62 94 c5 09 47 73 6b f3 ae e7 9f 39 43 09 c6 05 f9 6f e7 74 48 9f 6c 91 7d 72 03 79 84 bc 8e bc 97 5c 21 04 79 66 ca 20 15 9d 15 ab 59 9d 17 8b ba b0 09 34 49 5a 9b f8 69 95 73 a5 a9 69 35 2a 6a 96 2e eb 62 59 ca 8a 3a d3 65 8d 42 aa 54 82 0b c8 c2 d9 66 49 ba 9b a5 ea 1b 53 0a 95 a4 2a 89 a5 4a eb 05 4e 25 0e 55 af f3 a2 3e 35 c0 cf 6b a9 8e 18 8f a3 54 25 69 9d a4 fa 9c 6f 91 02 03 df df 9b 4e 7b 9e 6e 06 2b 27 c4 3f a5 3a 8c 54 6a 5e 0b 68 79 9a bc 7c 62 25 30 75 af 37 9d ee f9 be 78 79 b0 72 82 7b fb ec 86 65 b0 72 42 54 b1 57 f7 11 26 17 67 a1 3f a8 aa 53 a7 aa 6a d0 c7 f2 bc c2 d3 64 6a 40 3f e6 29 f9 b9 a6 57 06 fa 21 03 d8 a1 1e 94 5e d3 b6 1d c7 b6 9b ee 22 d0 0f 19 3b d4 83 85
                                                                                                                                                                                                                                                                                          Data Ascii: A(i40I/0tbGsk9CotHl}ry\!yf Y4IZisi5*j.bY:eBTfIS*JN%U>5kT%ioN{n+'?:Tj^hy|b%0u7xyr{erBTW&g?Sjdj@?)W!^";
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1448INData Raw: 26 92 03 63 0e 0b 0a 8e 95 e2 d8 5a 36 b6 6c cb 9a 64 6b c7 8a 15 e4 8d 34 09 c3 6c af 19 40 d3 b1 62 bf 2d 4c e0 ea bc c7 bb 9e cc f1 be ed d8 4a 81 74 7a fa cc 76 0a 5a 14 7b cf d9 38 3c dc dc 3c 3c dc b8 d1 01 34 25 f8 44 f0 38 e6 42 f0 18 09 17 a9 c3 05 82 80 4a 31 69 59 1c 25 6e cb 53 c3 e4 82 4b 49 61 e8 8a 4a 5f 99 a6 f2 6d 30 bb 01 04 2e 67 9a 14 80 4a b8 c6 27 b1 06 50 2d d0 18 15 4a 32 ee b8 9c 29 29 18 d5 03 ae 71 ee b8 9c 69 62 02 c1 27 b1 06 50 cd 0d 35 ce 9d 2d cd c5 f5 42 c0 82 2e 71 69 5f c3 c7 39 17 9c 73 2e 2e ec 15 05 45 d2 5f 5b 5f 5b eb a7 28 56 8e 11 62 f5 c1 d9 8a 74 c8 26 d9 25 87 e4 22 79 06 f9 0e f2 f6 7e 23 fc 01 42 26 0b 35 f6 9e ab 00 ad be 9a 97 a0 4d f1 48 a5 59 91 c5 59 61 53 47 5f e7 15 69 5d aa 6c 1b 4e 0b 56 b8 f9 1e f5
                                                                                                                                                                                                                                                                                          Data Ascii: &cZ6ldk4l@b-LJtzvZ{8<<<4%D8BJ1iY%nSKIaJ_m0.gJ'P-J2))qib'P5-B.qi_9s..E_[_[(Vbt&%"y~#B&5MHYYaSG_i]lNV
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC2896INData Raw: 0b 19 fd 78 35 1f 39 66 6f a5 b9 a1 67 02 fc d7 e3 eb 36 0b 29 3c e6 73 78 77 47 14 5e 48 e1 fe 72 44 dd 88 ba 53 da a6 9e c1 18 68 9b 46 1a a5 78 1d 8b 73 f6 df ec 4a 05 fe 30 07 6f 2b 8a 4d 9d 4a 13 b0 ed b0 47 61 32 c6 21 0e 19 9e 7a 2f c0 c0 8a 9c 01 0c b6 ed f8 1c c2 34 39 05 e8 b3 eb d8 3f eb fe f4 c1 e8 2b cf 90 01 f4 51 30 88 67 2c 10 3b a0 91 1b 4b 98 ee a7 fc 82 b8 64 4c 4e 93 db c8 33 c8 33 c9 73 c9 6b c9 07 08 99 e4 aa 14 46 c1 27 e3 9a f3 82 de 89 08 a9 64 51 31 2a ac 82 8e cc d3 38 cf 72 5f 8d 20 49 eb 2c 68 92 8a a1 81 8a 57 75 5c a6 b9 9a 8d 54 9c 55 65 ba ac 97 e9 2c cd aa b2 52 55 9d e6 45 ac 36 08 0c ff 1d 75 96 d4 bb b3 a5 eb 77 af 38 8a f1 cf 1e 1d 53 ef 25 96 10 56 0c c4 1f 3c 22 70 ce 8d a3 67 b1 ed 20 8e 42 1b d4 b7 4c 13 74 2b f0
                                                                                                                                                                                                                                                                                          Data Ascii: x59fog6)<sxwG^HrDShFxsJ0o+MJGa2!z/49?+Q0g,;KdLN33skF'dQ1*8r_ I,hWu\TUe,RUE6uw8S%V<"pg BLt+
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1448INData Raw: d3 09 c3 50 74 74 3a 61 18 86 9d 3f 9e 15 1b a2 b8 a4 29 73 65 05 79 63 f0 d1 4f 37 28 6d e0 86 06 3d fa 32 c2 a0 db 09 59 a2 3b dd 38 16 0b ac 83 8f ce 67 4d 38 bd 84 57 93 47 08 06 8d 9b 93 fc 6c 8a af 6a 3d 0a 85 36 12 e8 45 4c 6c 83 40 c7 5e 2a db 26 9e 06 81 d8 46 f0 9b 5e a4 e6 c7 4f 2f 61 38 9c 9f 58 5b 1b 67 6b ab c7 eb 4e 1b 9d ee ee 70 38 6c 53 ae 6b 3a a4 94 83 d5 95 b5 c3 8d 0d 4a d7 d6 4f 9d 9f 4d 8b e1 78 3c 9d 79 9e e7 6d b9 b6 a9 39 e6 5d 97 29 3a 18 ce bb 41 68 6a dc 00 64 d4 6e 77 f7 8b 1c 08 82 ed c1 00 2f 2b fb 03 d0 7c 32 9b 4e 26 94 f6 07 ab 6b fd 01 2c 33 a4 cc a0 30 a4 92 a2 e3 f9 c0 4a 71 f2 d4 ea 2a e8 ea ea 62 63 30 a0 6c 34 1c 8d 28 84 80 a3 eb ba 31 1f f4 01 dd d0 15 60 6a 32 31 4d 9a 4f f6 0d 53 a0 db db 26 84 80 90 ab bf 89
                                                                                                                                                                                                                                                                                          Data Ascii: Ptt:a?)seycO7(m=2Y;8gM8WGlj=6ELl@^*&F^O/a8X[gkNp8lSk:JOMx<ym9]):Ahjdnw/+|2N&k,30Jq*bc0l4(1`j21MOS&
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1448INData Raw: e3 fd da a8 f6 76 b7 19 87 46 b9 c9 39 e0 d2 67 19 be ef ba b6 05 a1 eb 66 d8 48 7f 81 37 9b dd ae 73 6e e7 e8 4b 8e ef 53 e8 86 ad 9b 26 17 52 9a 7f 96 38 2e 68 9a b4 3c 50 cf b7 b8 eb 35 be 06 a9 34 53 52 46 95 66 18 c0 4f 9a 52 72 61 9a 86 65 e8 a0 be ef 24 8a 32 2a 6c a5 24 4c 43 6b bb 5c 93 9e 12 dc 14 4c 37 0c 5d 0f 0c 2b 92 a6 30 74 80 51 0b 4c 70 dd 74 5d c7 b1 6d 4d 30 a6 31 66 09 c1 c6 8d 75 ce 1d 40 e8 22 b0 74 83 44 3d 0f a1 59 10 dc a6 4c 63 8c 07 c3 61 a4 73 0e c0 a2 0c 30 60 08 d3 1d 06 ba 1e 69 54 c0 e2 42 f3 a5 c6 5d 21 9b 61 48 53 29 53 1a 86 4d 21 8f 84 6e e8 86 e7 e9 a9 ad 84 e3 78 9c 6b dc f7 7d 0b 42 e9 41 10 60 d8 4f 74 cf 33 0c 53 17 76 da 31 7e f9 9f 08 84 80 e5 fb 3e d3 1d 74 1b 10 60 e8 0d 3f 91 c4 83 61 9c 00 49 3c 1c c4 c9 8f
                                                                                                                                                                                                                                                                                          Data Ascii: vF9gfH7snKS&R8.h<P54SRFfORrae$2*l$LCk\L7]+0tQLpt]mM01fu@"tD=YLcas0`iTB]!aHS)SM!nxk}BA`Ot3Sv1~>t`?aI<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          142192.168.2.449932185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1200OUTGET /uploads///shinystat_logo_payoff_2.png?forcemaster=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: editor.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:36 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Tue, 09 Nov 2021 15:05:12 GMT
                                                                                                                                                                                                                                                                                          etag: "23b4-5d05c6fb0e28c"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 9140
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC7006INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 37 00 00 00 7d 04 03 00 00 00 ac 5a 5f be 00 00 0c 3c 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 98 69 72 24 bb 0d 84 ff d7 29 7c 04 82 24 08 f2 38 04 97 08 df c0 c7 f7 87 6a 69 3c 33 6f 5e 84 23 6c b5 d4 d5 aa 85 0b 12 c8 4c f4 73 fe f5 cf fb fc 83 9f 92 72 7a aa 5a 6f a3 b5 c4 4f 1d 75 e4 c9 87 9e 3e 3f f3 7d 97 54 df f7 f7 a7 18 4f 7d ce fe 72 fe b1 fd f5 50 e6 54 89 3b 3f ff f6 f6 39 ca f7 f9 af 07 be 8f 32 f9 a4 3f 0d d4 d7 d7 05 ff f5 c2 a8 5f e3 f7 df 06 fa 9a a8 c4 8a 62 6d 5f 0b 79 c6 d7 40 25 7f 2e c8 d7 00 f3 b3 ad d4 46 b7 9f b7 e0 e7 73 fc de c8 1b 06 fe 9e 78 eb e3 5d 4b 0c f6 b9 f6 db ff d5 88 de 56 e6 29 39 9f 22 04 f7 94 5c ea e7 9e 12
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR7}Z_<zTXtRaw profile type exifxir$)|$8ji<3o^#lLsrzZoOu>?}TO}rPT;?92?_bm_y@%.Fsx]KV)9"\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC2134INData Raw: 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e5 04 1e 07 2e 0a 21 86 50 4a 00 00 08 17 49 44 41 54 78 da ed dd 4d 8e ac 36 10 00 e0 42 15 29 5b b8 41 94 13 58 aa 2b e4 00 d9 64 9f d5 bb 42 ae 9f 99 a1 c1 f5 6b a0 b1 1b 7a c6 48 89 66 ba 19 63 3e fc 53 36 86 07 f0 d4 f6 fb 7f 79 83 ef bb fd 99 b7 3f 3a 4e c7 b9 18 07 89 6f e9 eb b3 fc 53 dd 6d 98 d8 36 9e 4f 6f 4d e8 e3 bf 16 38 44 af c3 99 a6 26 38 d3 07 7a 13 1c 7a 21 ce f4 66 38 78 10 07 4f a0 4d f5 71 e0 0b 66 82 a9 05 8e b1 d9 c2 f9 fc a2 46 7b 53 17 67 6c 82 43 07 71 f0 44 7d 9b da e1 4c 2d 70 f0 85 38 43 3b 9c e1 ed 71 a6 96 38 63 03 1c 6b 43 f0 6a 9c af de 66 6f 02 3e 0e 34 c4 09 da dd ba 38 43 54 58 f6 96 a1 a1 84 d3 20 08 c4 c8 a6 41 6f 35 44 08 35 70 3e
                                                                                                                                                                                                                                                                                          Data Ascii: pHYs~tIME.!PJIDATxM6B)[AX+dBkzHfc>S6y?:NoSm6OoM8D&8zz!f8xOMqfF{SglCqD}L-p8C;q8ckCjfo>48CTX Ao5D5p>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          143192.168.2.449933185.206.86.724435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC1474OUTPOST /mtc/event HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ma18307050.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 323
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:36 UTC323OUTData Raw: 70 61 67 65 5f 74 69 74 6c 65 3d 53 68 69 6e 79 53 74 61 74 25 45 32 25 38 34 25 41 32 25 32 30 41 6e 61 6c 79 74 69 63 73 25 32 30 41 6e 64 25 32 30 4f 6e 2d 53 69 74 65 25 32 30 4d 61 72 6b 65 74 69 6e 67 25 32 30 41 75 74 6f 6d 61 74 69 6f 6e 25 32 30 25 43 32 25 42 42 25 32 30 53 68 69 6e 79 53 74 61 74 26 70 61 67 65 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 2d 55 53 26 70 72 65 66 65 72 72 65 64 5f 6c 6f 63 61 6c 65 3d 65 6e 5f 55 53 26 70 61 67 65 5f 72 65 66 65 72 72 65 72 3d 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 6e 79 73 74 61 74 2e 63 6f 6d 25 32 46 25 32 46 69 74 26 63 6f 75 6e 74 65 72 3d 30 26 74 69 6d 65 7a 6f 6e 65 5f 6f 66 66 73 65 74 3d 2d 31 32 30 26 72 65 73 6f 6c 75 74 69 6f 6e 3d 31 32
                                                                                                                                                                                                                                                                                          Data Ascii: page_title=ShinyStat%E2%84%A2%20Analytics%20And%20On-Site%20Marketing%20Automation%20%C2%BB%20ShinyStat&page_language=en-US&preferred_locale=en_US&page_referrer=&page_url=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&counter=0&timezone_offset=-120&resolution=12
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:37 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                          Set-Cookie: mautic_device_id=7vno6ydik9yv116j1ruo7rh; expires=Sat, 19-Apr-2025 23:06:37 GMT; Max-Age=31536000; path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: mtc_id=894098; path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: mtc_sid=7vno6ydik9yv116j1ruo7rh; path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: mautic_referer_id=7414037; expires=Fri, 19-Apr-2024 23:36:37 GMT; Max-Age=1800; path=/
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                                                          Expires: Fri, 19 Apr 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.shinystat.com
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 36000
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC114INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 31 2c 22 69 64 22 3a 22 38 39 34 30 39 38 22 2c 22 73 69 64 22 3a 22 37 76 6e 6f 36 79 64 69 6b 39 79 76 31 31 36 6a 31 72 75 6f 37 72 68 22 2c 22 64 65 76 69 63 65 5f 69 64 22 3a 22 37 76 6e 6f 36 79 64 69 6b 39 79 76 31 31 36 6a 31 72 75 6f 37 72 68 22 2c 22 65 76 65 6e 74 73 22 3a 5b 66 61 6c 73 65 5d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"success":1,"id":"894098","sid":"7vno6ydik9yv116j1ruo7rh","device_id":"7vno6ydik9yv116j1ruo7rh","events":[false]}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          144192.168.2.449934185.206.85.864435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:37 UTC1294OUTGET /endpoint/event?EV=IMPS&VALUE=&REF=https%3A%2F%2Fwww.shinystat.com%2F%2Fit&UN=1&USER=newreport&IDMA=723&IDAD=Binbox%20Global%20Services%20SRL&RN=4894 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: b2b.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:37 UTC142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:37 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          content-type: img/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:37 UTC106INData Raw: 35 46 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 5FPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          145192.168.2.449935185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:37 UTC1714OUTGET /_resources/themes/shinystat/images/favicon.ico?m=1618490337 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "2aee-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 10990
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/x-icon
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC5422INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 18 00 a8 1c 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 1c 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 25 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 18 00 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: 006 h%(0`
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC5568INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          146192.168.2.449936185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:37 UTC1658OUTGET /_resources/themes/shinystat/images/site.webmanifest?m=1622123385 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 27 May 2021 13:49:45 GMT
                                                                                                                                                                                                                                                                                          etag: "230-5c35008251040"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 560
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC560INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 68 69 6e 79 53 74 61 74 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 53 68 69 6e 79 53 74 61 74 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 5f 72 65 73 6f 75 72 63 65 73 2f 74 68 65 6d 65 73 2f 73 68 69 6e 79 73 74 61 74 2f 69 6d 61 67 65 73 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: { "name": "ShinyStat", "short_name": "ShinyStat", "icons": [ { "src": "/_resources/themes/shinystat/images/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, {


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          147192.168.2.449938185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC1473OUTGET /_resources/themes/shinystat/images/favicon.ico?m=1618490337 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "2aee-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 10990
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/x-icon
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC2526INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 18 00 a8 1c 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 1c 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 25 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 18 00 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: 006 h%(0`
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC1448INData Raw: f6 33 d9 f6 30 d8 f7 8d e4 f7 fe fe fe ff ff ff fd ff fe f4 f6 fd 69 6e f0 33 37 f0 36 3a f0 36 3a f0 36 3a f0 36 3a f0 34 38 ef 93 96 f3 f9 fa fe 77 9c f4 35 74 f6 37 76 f6 37 76 f6 37 76 f6 37 76 f6 34 74 f5 8b ae f6 ea f6 fe 5c b7 f7 2e a3 f9 30 a4 f9 30 a4 f9 30 a4 f9 30 a4 f9 2e a3 f8 91 ce f8 f5 fb fe 6e c9 f9 2e b3 fa 30 b4 fa 30 b4 fa 30 b4 fa 30 b4 fa 2d b3 fa 7d c9 f7 ef fa fe 6a e1 f7 31 d8 f6 33 d9 f6 33 d9 f6 33 d9 f6 33 d9 f6 30 d8 f7 8d e4 f7 fe fe fe ff ff ff fd ff fe f4 f6 fd 69 6e f0 33 37 f0 36 3a f0 36 3a f0 36 3a f0 36 3a f0 34 38 ef 93 96 f3 f9 fa fe 77 9c f4 35 74 f6 37 76 f6 37 76 f6 37 76 f6 37 76 f6 35 74 f5 8b ae f6 eb f6 fe 5d b7 f7 2e a3 f9 30 a4 f9 30 a4 f9 30 a4 f9 30 a4 f9 2e a3 f8 91 ce f8 f5 fb fe 6e c9 f9 2e b3 fa 30 b4
                                                                                                                                                                                                                                                                                          Data Ascii: 30in376:6:6:6:48w5t7v7v7v7v4t\.0000.n.0000-}j133330in376:6:6:6:48w5t7v7v7v7v5t].0000.n.0
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC7016INData Raw: e4 f7 fe fe fe ff ff ff fd ff fe f4 f6 fd 69 6e f0 33 37 f0 36 3a f0 36 3a f0 36 3a f0 36 3a f0 33 38 ef 92 96 f3 fa fc fe b3 c8 f6 90 b2 f6 91 b3 f6 91 b3 f6 91 b3 f6 91 b3 f6 90 b2 f5 be d1 f6 f2 f8 fb 67 b7 f6 2d a3 f9 30 a4 f9 30 a4 f9 30 a4 f9 30 a4 f9 2f a3 f8 91 cd f9 fe ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe fd fe fd f3 fc fd 6a e1 f6 31 d8 f6 33 d9 f6 33 d9 f6 33 d9 f6 33 d9 f6 30 d8 f7 8d e4 f7 fe fe fe ff ff ff fd ff fe f4 f6 fd 69 6e f0 33 37 f0 36 3a f0 36 3a f0 36 3a f0 36 3a f0 34 37 ef 94 96 f3 fe ff fd fd ff fc fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe fe fe fb fe fd f3 f8 fd 63 b7 f4 2b a1 f8 2d a2 f9 2d a2 f9 2d a2 f9 2d a2 f9 2c a1 f8 8f cc f9 fe ff fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: in376:6:6:6:38g-0000/j133330in376:6:6:6:47c+----,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          148192.168.2.449937185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC1716OUTGET /_resources/themes/shinystat/images/android-chrome-192x192.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.shinystat.com//it
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "2bfe-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 11262
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:38 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC1104INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 02 00 00 00 dd be fb 50 00 00 01 7b 69 43 43 50 69 63 63 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 8a 52 2a 1d ec 20 e2 90 a1 3a 59 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 e6 e6 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 b3 ca 34 2b 34 0e 68 ba 6d 66 52 49 31 97 5f 15 7b 5f 11 42 14 11 84 21 ca cc 32 e6 24 29 0d df f1 75 8f 00 5f ef 12 3c cb ff dc 9f a3 5f 2d 58 0c 08 88 c4 b3 cc 30 6d e2 0d e2 e9 4d db e0 bc 4f 1c 63 65 59 25 3e 27 1e 33 e9 82 c4 8f 5c 57 3c 7e e3 5c 72 59 e0 99 31 33 9b 99 27 8e 11 8b a5 2e 56 ba 98 95 4d 8d 78 8a 38 ae 6a 3a e5 0b 39 8f 55 ce 5b 9c b5 6a 9d b5 ef c9
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRP{iCCPicc(}=H@_R* :Yq*BZu04$).k "%/)=B4+4hmfRI1_{_B!2$)u_<_-X0mMOceY%>'3\W<~\rY13'.VMx8j:9U[j
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC5792INData Raw: fc 08 23 8e 34 f2 28 a3 8e 36 fa 04 3e 33 ce 34 f3 2c b3 ce 36 fb f2 2b 2c 68 c2 ac bc ca aa ab ad be dd 06 4a 3b ee b4 f3 2e bb ee b6 bb 80 35 09 12 25 49 96 22 55 9a f4 67 d4 ee a8 7e 8e da 7b e4 fe 3a 6a ee 8e 9a 3f 81 d2 79 e5 23 6a 0c 97 f2 30 e1 94 4e 92 c6 8c 88 f9 e8 88 78 d1 08 00 68 af 31 b3 d5 c5 e8 35 72 1a 33 db 7c 30 21 24 cf 2e 93 06 67 39 8d 18 11 8c db f9 24 ee 19 bb 8f c8 7d 1b 37 83 77 ff 34 6e fe ab c8 19 0d dd ff 22 72 46 43 f7 12 b9 5f e3 f6 45 d4 56 3f 74 1b 4e 80 34 0b f1 29 0c 19 48 3f 26 75 5f f9 47 9d f9 d9 bb f9 e9 8d ff 37 f4 cf 32 34 db ca 20 ae 74 90 14 c5 f9 b5 c7 e8 ad 45 e7 47 4d 53 62 5f b9 4b 88 52 7b 11 2e 45 39 f0 31 49 a4 93 1e 0a 41 a5 d2 58 4a 4e 0b ec 93 5e a4 2c f9 03 4e 75 aa 0f 14 3c de 49 8d d4 ad 7e 9a 92 5b
                                                                                                                                                                                                                                                                                          Data Ascii: #4(6>34,6+,hJ;.5%I"Ug~{:j?y#j0Nxh15r3|0!$.g9$}7w4n"rFC_EV?tN4)H?&u_G724 tEGMSb_KR{.E91IAXJN^,Nu<I~[
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC4366INData Raw: bb 64 12 1b 91 f8 0a 1f 0c 4d 18 2f 61 41 c9 28 7e 29 c2 d7 db 17 d6 d7 2c 65 4b 89 9a 70 9f 56 fa ec 33 f1 a0 b9 c7 85 44 25 5d 3d d1 52 a6 4f 8d 5a c3 9b af 3f 5b 7f fe 29 9f 7f 11 dc e8 ec d6 34 82 9d 85 ad 5c 2d 1f fe 49 fd fe 8f 28 8f 37 30 5a 14 66 c1 07 bc 38 da 1d 7c 27 3b 68 b0 05 2b 5e 61 15 0d ed 81 03 ef 24 de d3 ef 39 f7 3b 8d 97 4e 8e 8d a7 fd 30 89 24 7f f9 ab 4f ff d3 7f b8 f9 e9 ff 78 e2 2f 8a d6 d1 92 90 a5 eb d0 fa f4 e3 1f fc f3 bf fa f0 bd 8f b9 7a ac d3 a2 b7 89 54 37 ad ef a2 77 90 4f 7b 6d 5c 44 79 3c 0d ce b7 bf 1e 2c f7 b8 12 4d 4d 17 39 64 c5 d9 56 2e 41 16 6d ae bf fc f4 c9 67 7f 73 e5 af 3c 1c 1f a9 57 d7 21 74 a4 1d da 57 90 88 4a f6 f5 61 20 63 4b 6d 77 e2 48 bd b7 06 77 bb 6b 9f 5d f6 57 74 6b a6 4f 01 dd 0d a2 3b 50 bf b0
                                                                                                                                                                                                                                                                                          Data Ascii: dM/aA(~),eKpV3D%]=ROZ?[)4\-I(70Zf8|';h+^a$9;N0$Ox/zT7wO{m\Dy<,MM9dV.Amgs<W!tWJa cKmwHwk]WtkO;P


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          149192.168.2.449939185.206.86.724435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:38 UTC1279OUTGET /mtc/event HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ma18307050.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; mautic_device_id=7vno6ydik9yv116j1ruo7rh; mtc_id=894098; mtc_sid=7vno6ydik9yv116j1ruo7rh; mautic_referer_id=7414037
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:39 GMT
                                                                                                                                                                                                                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                          Set-Cookie: mautic_referer_id=7414038; expires=Fri, 19-Apr-2024 23:36:40 GMT; Max-Age=1800; path=/
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                                                          Expires: Fri, 19 Apr 2024 23:06:40 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: (null)
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC114INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 31 2c 22 69 64 22 3a 22 38 39 34 30 39 38 22 2c 22 73 69 64 22 3a 22 37 76 6e 6f 36 79 64 69 6b 39 79 76 31 31 36 6a 31 72 75 6f 37 72 68 22 2c 22 64 65 76 69 63 65 5f 69 64 22 3a 22 37 76 6e 6f 36 79 64 69 6b 39 79 76 31 31 36 6a 31 72 75 6f 37 72 68 22 2c 22 65 76 65 6e 74 73 22 3a 5b 66 61 6c 73 65 5d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"success":1,"id":"894098","sid":"7vno6ydik9yv116j1ruo7rh","device_id":"7vno6ydik9yv116j1ruo7rh","events":[false]}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          150192.168.2.449940185.206.85.844435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:39 UTC1565OUTGET /_resources/themes/shinystat/images/android-chrome-192x192.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.shinystat.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: SSID_statprova=596280663410; SV_statprova=1713567947530; SSC_statprova=1%G1%G%G1713567948000%G%G%G1%G1713567948000%G%3FL%3D0%26USER%3Dferraribilance%26NH%3D1%26NRD%3D1-67%G; SN_statprova=0%G%G1%G1713567948000%G1713567948000%G3,4; SSCN_N_statprova=3,4; SSCN_UG_statprova=1713567948000,3,4; SSCN_UW_statprova=1713567948000,3,4; SSCN_UM_statprova=1713567948000,3,4; trgg_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947541; trggvv_statprova=; b2bma_statprova=%2CF%3Damsg%2CR%3D%2CP%3Dhttps%253A%252F%252Fs3.shinystat.com%252Fcgi-bin%252Fshinystatv.cgi%253FL%253D0%2526USER%253Dferraribilance%2526NH%253D1%2526NRD%253D1-67%2CV%3D1%2CD%3D1713567947543; FluentLocale=en_US; SSIDST=s3; SSID_newreport=586409426096; SV_newreport=1713567992352; SSC_newreport=1%G1%G%G1713567992000%G%G%G1%G1713567992000%Ghttps%3A%2F%2Fwww.shinystat.com%2F%2Fit%G; SN_newreport=0%G%G1%G1713567992000%G1713567992000%G; shb2b_un=1; shb2b_ses=1; mtc_id=894098; mtc_sid=7vno6ydik9yv116j1ruo7rh; mautic_device_id=7vno6ydik9yv116j1ruo7rh
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Fri, 19 Apr 2024 23:06:39 GMT
                                                                                                                                                                                                                                                                                          server: Apache
                                                                                                                                                                                                                                                                                          last-modified: Thu, 15 Apr 2021 12:38:57 GMT
                                                                                                                                                                                                                                                                                          etag: "2bfe-5c002259bfa40"
                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                          content-length: 11262
                                                                                                                                                                                                                                                                                          cache-control: max-age=2592000, public
                                                                                                                                                                                                                                                                                          expires: Sun, 19 May 2024 23:06:39 GMT
                                                                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          content-type: image/png
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC2552INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 02 00 00 00 dd be fb 50 00 00 01 7b 69 43 43 50 69 63 63 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 8a 52 2a 1d ec 20 e2 90 a1 3a 59 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 e6 e6 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 b3 ca 34 2b 34 0e 68 ba 6d 66 52 49 31 97 5f 15 7b 5f 11 42 14 11 84 21 ca cc 32 e6 24 29 0d df f1 75 8f 00 5f ef 12 3c cb ff dc 9f a3 5f 2d 58 0c 08 88 c4 b3 cc 30 6d e2 0d e2 e9 4d db e0 bc 4f 1c 63 65 59 25 3e 27 1e 33 e9 82 c4 8f 5c 57 3c 7e e3 5c 72 59 e0 99 31 33 9b 99 27 8e 11 8b a5 2e 56 ba 98 95 4d 8d 78 8a 38 ae 6a 3a e5 0b 39 8f 55 ce 5b 9c b5 6a 9d b5 ef c9
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRP{iCCPicc(}=H@_R* :Yq*BZu04$).k "%/)=B4+4hmfRI1_{_B!2$)u_<_-X0mMOceY%>'3\W<~\rY13'.VMx8j:9U[j
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC8710INData Raw: 58 f8 e8 13 4c d5 9d a7 9a 00 fc ce 24 82 3b 01 3d 1c de 95 2c b4 9f a1 a8 5d 35 9a 12 9d 5f 4a b4 f9 7d 8d 7e ab c5 19 a1 53 36 ea 09 e0 a2 46 34 bb b4 40 98 cf 15 82 75 c2 92 b1 2e 03 d6 ab bb 28 0e 28 52 ca 59 2c 33 73 f7 5c 20 a0 5f 4a b7 3e f6 60 0d f7 3d 3d 46 51 9c 56 2e dc 88 3a 67 43 ee 7a 10 d5 47 68 2f 40 8a 9f de b1 0e f9 e1 7b 03 74 76 f7 a2 4e a1 a9 3c 20 70 14 82 f6 00 32 6c 00 94 c1 c0 ba 52 88 b2 8e f9 47 06 af 46 f4 86 9a 35 b0 13 59 1b e9 f9 e9 8a 5d 1d b6 20 69 a3 bc f3 24 39 47 98 26 64 d9 85 5e 55 33 80 28 ee 5a 05 59 88 85 6e 30 b2 cb a0 01 16 9c 08 fc a0 35 c6 a9 6d 20 8d 1d b6 4c fa af 32 ec a0 14 c1 fb d0 3f ba f5 39 bb b1 31 fa f8 1c ba 89 28 70 20 de 0a e5 3d 0a 40 a1 d3 20 83 08 34 7d 38 a4 52 83 a6 5b d1 1e b7 7f 5c 24 82 d7
                                                                                                                                                                                                                                                                                          Data Ascii: XL$;=,]5_J}~S6F4@u.((RY,3s\ _J>`==FQV.:gCzGh/@{tvN< p2lRGF5Y] i$9G&d^U3(ZYn05m L2?91(p =@ 4}8R[\$


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          151192.168.2.449943144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:40 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Length: 38224
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          Set-Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; path=/
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC15991INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 53 54 41 52 54 20 53 70 6f 6e 73 6f 72 20 57 69 64 67 65 74 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 64 77 5f 65 76 65 6e 74 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 64 77 5f 72 6f 74 61 74 6f 72 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 76 61 72 20 72 6f 74 61 74 6f 72 31 20 3d 20 7b 0d 0a 20 20 20 20 70 61 74 68 3a 20 20 20 27 73 70 6f 6e 73 6f 72 73 2f 27 2c 0d 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>... START Sponsor Widget --><script src="js/dw_event.js" type="text/javascript"></script><script src="js/dw_rotator.js" type="text/javascript"></script><script type="text/javascript">var rotator1 = { path: 'sponsors/',
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 61 72 65 65 72 20 52 65 73 6f 75 72 63 65 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 72 65 73 65 61 72 63 68 5f 70 75 62 6c 69 63 61 74 69 6f 6e 73 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 65 73 65 61 72 63 68 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Career Resources </a> </li> <li> <a href="research_publications" target="_self"> Research </a>
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:40 UTC5849INData Raw: 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 36 22 3e 0d 0a 09 09 09 09 09 09 0d 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 61 64 64 72 65 73 73 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 61 2e 62 74 6e 65 2d 6c 69 67 68 74 70 75 72 70 6c 65 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 62 66 32 65 31 61 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 66 32 65 31 61 3b 0d 0a 7d 0d 0a 20 20 20 2e 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 20 20 20 2e 62 74 6e 65 20 7b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: <div class="col-md-6 col-sm-6"><div class="footer-address"><style type="text/css">a.btne-lightpurple { border-color: #bf2e1a; color: #bf2e1a;} .align-center { text-align: center;} .btne { z-index: 1;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          152192.168.2.449945144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC642OUTGET /css/flexslider.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 3836
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "6381c385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC3836INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 31 2e 38 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 66 6c 65 78 2e 6d 61 64 65 62 79 6d 75 66 66 66 69 6e 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 54 79 6c 65 72 20 53 6d 69 74 68 0d 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 2f 0d 0a 20 0d 0a 2f 2a 20 42 72 6f 77 73 65 72 20 52 65 73 65 74 73 20 2a 2f 0d 0a 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 61 63 74 69 76 65 2c 0d 0a 2e 66 6c
                                                                                                                                                                                                                                                                                          Data Ascii: /* * jQuery FlexSlider v1.8 * http://flex.madebymufffin.com * * Copyright 2011, Tyler Smith * Free to use under the MIT license. * http://www.opensource.org/licenses/mit-license.php */ /* Browser Resets */.flex-container a:active,.fl


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          153192.168.2.449946144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC639OUTGET /slick/slick.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 1846
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 13 Mar 2017 09:30:17 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "19f7516ddc9bd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1846INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-to


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          154192.168.2.449944144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC645OUTGET /slick/slick-theme.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 3282
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 28 Aug 2017 09:30:21 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "328dc544e01fd31:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC3282INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0d 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 0d 0a 20 20 20 20 73 72
                                                                                                                                                                                                                                                                                          Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; sr


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          155192.168.2.449947144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC639OUTGET /css/smstyle.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 46719
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 28 Nov 2017 19:50:37 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "5df75a298268d31:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC15988INData Raw: 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 44 72 6f 69 64 20 53 61 6e 73 27 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 31 34 33 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 63 6c 65 61 72 20 7b 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: body { font-family: 'Droid Sans', Arial, Helvetica, sans-serif; font-weight: 400; font-size: 14px; color: #000; line-height: 1.7143em;}.clear { clear: both;}img { max-width: 100%; height: auto;}.containe
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC16384INData Raw: 37 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 6c 65 66 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 2e 6c 61 74 65 73 74 5f 65 76 65 6e 74 20 2e 65 76 65 6e 74 5f 64 61 74 65 20 64 69 76 2c 20 2e 6c 61 74 65 73 74 5f 65 76 65 6e 74 20 2e 65 76 65 6e 74 5f 64 61 74 65 20 2e 6d 6f 6e 74 68 2c 20 2e 6c 61 74 65 73 74 5f 65 76 65 6e 74 20 2e 65 76 65 6e 74 5f 64 61 74 65 20 2e 64 61 79 2c 20 2e 6c 61 74 65 73 74 5f 65 76 65 6e 74 20 2e 65 76 65 6e 74 5f 64 61 74 65 20 2e 79 65 61 72 20 7b 0d 0a 63 6f 6c 6f 72 3a 20 23 30 30 37 31 62 61 3b 0d 0a 7d 2a 2f 0d 0a 0d 0a 2e 65 76 65 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 700; text-align: center; float:left; margin: 0 auto; width: 100%;}/*.latest_event .event_date div, .latest_event .event_date .month, .latest_event .event_date .day, .latest_event .event_date .year {color: #0071ba;}*/.even
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC14347INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 32 30 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 64 30 65 36 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 5f 64 61 74 61 5f 62 6c 6f 63 6b 5f 33 20 7b 20 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 33 33 36 34 39 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 5f 64 61 74 61 5f 73 6d 61 6c 6c 2c 20 2e 66
                                                                                                                                                                                                                                                                                          Data Ascii: background-color: #ffffff; padding: 5px 20px; border: none; border-collapse:collapse; border-top:1px solid #bed0e6;}.form_data_block_3 { border-top:1px solid #033649; height: 30px; font-weight: bold;}.form_data_small, .f


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          156192.168.2.449949144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC624OUTGET /js/dw_event.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 1372
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jul 2013 20:21:00 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "09ee9262b83ce1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1372INData Raw: 2f 2f 20 20 64 77 5f 65 76 65 6e 74 2e 6a 73 20 76 65 72 73 69 6f 6e 20 64 61 74 65 20 41 70 72 20 32 30 30 38 0d 0a 2f 2f 20 20 62 61 73 69 63 20 65 76 65 6e 74 20 68 61 6e 64 6c 69 6e 67 20 66 69 6c 65 20 66 72 6f 6d 20 64 79 6e 2d 77 65 62 2e 63 6f 6d 0d 0a 0d 0a 76 61 72 20 64 77 5f 45 76 65 6e 74 20 3d 20 7b 0d 0a 20 20 0d 0a 20 20 20 20 61 64 64 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 65 74 79 70 65 2c 20 66 70 2c 20 63 61 70 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 61 70 20 3d 20 63 61 70 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 74 79 70 65 2c 20 66 70 2c 20 63 61 70 29 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: // dw_event.js version date Apr 2008// basic event handling file from dyn-web.comvar dw_Event = { add: function(obj, etype, fp, cap) { cap = cap || false; if (obj.addEventListener) obj.addEventListener(etype, fp, cap);


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          157192.168.2.449948144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC626OUTGET /js/dw_rotator.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 8122
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jul 2013 20:21:00 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "09ee9262b83ce1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC8122INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 20 20 20 20 54 68 69 73 20 63 6f 64 65 20 69 73 20 66 72 6f 6d 20 44 79 6e 61 6d 69 63 20 57 65 62 20 43 6f 64 69 6e 67 20 61 74 20 64 79 6e 2d 77 65 62 2e 63 6f 6d 0d 0a 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 31 2d 32 30 30 39 20 62 79 20 53 68 61 72 6f 6e 20 50 61 69 6e 65 20 0d 0a 20 20 20 20 53 65 65 20 54 65 72 6d 73 20 6f 66 20 55 73 65 20 61 74 20 77 77 77 2e 64 79 6e 2d 77 65 62 2e 63 6f 6d 2f 62 75 73 69 6e 65 73 73 2f 74 65 72 6d 73 2e 70 68 70 0d 0a 20 20 20 20 72 65 67 61 72 64 69 6e 67 20 63 6f 6e 64 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: /************************************************************************* This code is from Dynamic Web Coding at dyn-web.com Copyright 2001-2009 by Sharon Paine See Terms of Use at www.dyn-web.com/business/terms.php regarding condit


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          158192.168.2.449950104.18.10.2074435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC593OUTGET /bootstrap/3.3.2/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: netdna.bootstrapcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                          ETag: W/"58a49b3689d699cb72ffda7252d99fcb"
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:03:58 GMT
                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                          CDN-CachedAt: 09/10/2023 21:36:42
                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                          CDN-RequestId: 1da0089a24993575342735db5b34d21e
                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 3812495
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708bea29821399-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC437INData Raw: 37 63 30 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 32 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 32 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: 7c0c/*! * Bootstrap v3.3.2 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{fon
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d
                                                                                                                                                                                                                                                                                          Data Ascii: kit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padding:.35em .625em
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29
                                                                                                                                                                                                                                                                                          Data Ascii: x solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2)
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66
                                                                                                                                                                                                                                                                                          Data Ascii: .glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-of
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66
                                                                                                                                                                                                                                                                                          Data Ascii: kmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:bef
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                                                                                                                                                                                          Data Ascii: step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                                                                                                                                                                                          Data Ascii: hicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: re{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{con
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74
                                                                                                                                                                                                                                                                                          Data Ascii: ent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cut


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          159192.168.2.449951104.18.10.2074435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC599OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: DE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                          ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                                                                                                                                          CDN-CachedAt: 10/31/2023 18:48:06
                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 722
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                          CDN-RequestId: 9e61a4e37a75208649ae6b63a0cb4f72
                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 3803719
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708bea4e691d7e-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC437INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                                                                                                          Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a
                                                                                                                                                                                                                                                                                          Data Ascii: e-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d
                                                                                                                                                                                                                                                                                          Data Ascii: rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65
                                                                                                                                                                                                                                                                                          Data Ascii: {position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:be
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66
                                                                                                                                                                                                                                                                                          Data Ascii: .fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.f
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73
                                                                                                                                                                                                                                                                                          Data Ascii: }.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36
                                                                                                                                                                                                                                                                                          Data Ascii: e{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                                                                          Data Ascii: t:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22
                                                                                                                                                                                                                                                                                          Data Ascii: fore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC1369INData Raw: 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73
                                                                                                                                                                                                                                                                                          Data Ascii: e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-s


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          160192.168.2.449953144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:41 UTC632OUTGET /js/modernizr.custom.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 9174
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC9174INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0d 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 70 72 65 66 69 78 65 64 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0d 0a 20 2a 2f 0d 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-csstransforms-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=function(a,b,c){functio


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          161192.168.2.449955144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC691OUTGET /images/theme/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 134509
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jan 2024 12:02:09 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "692373ff3c49da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC15986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 ca 00 00 01 f2 08 06 00 00 00 db 6c fd 9e 00 00 0a b0 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 50 93 d9 16 c7 ef f7 a5 87 84 00 09 55 4a e8 4d 90 4e 00 29 a1 07 50 7a 15 95 90 04 08 25 84 40 a8 56 64 71 05 d7 82 88 08 36 ca aa 88 82 6b 01 64 ad 88 62 41 14 0b a0 a2 0b b2 28 28 eb 62 01 0b 96 f7 01 43 d8 dd 37 ef bd 79 67 e6 ce fd cd ff 3b f7 9c 7b ee dc 3b 73 3e 00 c8 32 6c a1 30 19 96 01 20 45 90 21 0a f2 72 a5 47 44 46 d1 71 23 00 02 30 90 06 58 60 c4 e6 a4 0b 99 01 01 7e 00 b1 b9 f9 ef 36 d9 83 78 23 76 cf 64 3a d6 bf 7f ff af 26 cb e5 a5 73 00 80 02 10 8e e5 a6 73 52 10 3e 85 8c 97 1c a1 28 03 00 d4 01 44 d7 ce ca 10 4e 73 3b c2 34 11 b2 41 84 fb a6 39 7e 96 c7 a6 39 76
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRliCCPICC ProfileHPUJMN)Pz%@Vdq6kdbA((bC7yg;{;s>2l0 E!rGDFq#0X`~6x#vd:&ssR>(DNs;4A9~9v
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: e0 45 80 46 14 70 dd 49 c9 3f 10 72 8d e2 c9 82 60 1e 36 8f 70 96 85 f2 13 4e 38 c1 e0 15 e1 ba 5a 3b 22 39 5e b2 03 07 0e b4 9e bb 41 d9 31 b8 da 7b ef bd cd c5 17 5f 6c 3b 32 ae 3b 2f 0b 17 2e 34 27 9f 7c b2 0d bd ad e9 6d 90 df ee c5 de a7 25 94 23 30 90 47 de 75 47 93 73 c5 d3 0a 4f 54 97 86 f7 0b 03 c8 b0 a1 9a 7e c7 32 62 c4 08 cb 81 1c c8 61 0c 11 0d 8f 12 06 22 ae bd ca 4a 3d 1e 3c 4f f0 70 fc dd ef 7e 67 27 0e 4b fd 7e d4 f5 25 94 47 25 98 bd ef 33 c9 88 f7 56 dc a9 b4 82 9c 39 a2 16 e1 c7 fc d6 92 b4 34 85 f2 97 5f 7e d9 0a 7a bc ba b0 4a 10 ca 79 b6 90 ea 0a 51 2c 8e e7 57 29 9c 49 b9 c2 73 f4 0f 7f f8 43 29 5f 73 b2 6e 5d 10 ca 89 66 21 1d c5 8e 3b ee e8 84 99 b7 11 a2 11 11 ca 99 e4 08 93 ce 80 6b 70 d3 4d 37 35 14 f0 46 e4 74 d5 df e1 58 48
                                                                                                                                                                                                                                                                                          Data Ascii: EFpI?r`6pN8Z;"9^A1{_l;2;/.4'|m%#0GuGsOT~2ba"J=<Op~g'K~%G%3V94_~zJyQ,W)IsC)_sn]f!;kpM75FtXH
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: e0 b7 86 67 79 25 98 84 f2 60 ad 28 a1 3c 18 a7 ac ae 45 5f 9a 7e 11 e9 b5 76 da 69 27 b3 ff fe fb db 74 4d d4 a8 c8 92 d1 a7 a1 e6 08 fd ec 9a b5 47 b2 74 9c a5 1e 8b 84 f2 52 89 45 5c bf 2e 08 e5 0d 5b b6 32 6d 77 dc d5 6c 79 cb bd 11 69 45 fb ba 84 f2 c2 fc 24 94 17 e6 e2 2d 2d 57 a1 9c 87 29 b9 5d 11 18 7a f6 ec e9 9d 8e 93 d7 72 14 ca 61 40 da 06 bc de 5c 79 e8 48 28 77 72 39 19 09 e5 d1 38 e2 dd 48 a1 cb 63 8f 3d 36 72 6e 5a ef 48 0e 39 e4 10 eb d1 16 d6 e3 96 ed 6c bc f1 c6 36 7c 9c df 9c 8b f4 2b 9f 7d f6 99 15 0f c8 2f ed c2 24 94 bb a0 18 ef 36 b8 b6 b9 16 11 8d 10 da a2 1a d1 08 78 a7 9f 72 ca 29 51 37 65 2e b9 e4 12 5b b0 16 51 cb 85 dd 78 e3 8d 36 8a 63 dc b8 68 35 8b d2 12 ca 69 1f 84 6d 04 7f 52 2f 95 6a f3 e7 cf b7 35 11 28 92 ea 59 56 85
                                                                                                                                                                                                                                                                                          Data Ascii: gy%`(<E_~vi'tMGtRE\.[2mwlyiE$--W)]zra@\yH(wr98Hc=6rnZH9l6|+}/$6xr)Q7e.[Qx6ch5imR/j5(YV
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: df 56 90 db 02 e1 6b e5 a1 55 b6 0f 33 f9 7f 68 fc 8b 05 85 9b 6e ba 49 eb 96 9b 0e 22 6d 1a ef 55 ab 56 e9 c0 cd 03 07 0e d4 b2 ad f1 96 6f 34 59 1f 4e f3 12 a2 dc a2 55 ed 5e bc 40 2d fa bf eb d5 bc 1b 2f 51 5b 27 fc 64 71 94 6c ae 88 c0 ee 25 0b d5 1f 4f 3e a0 a6 0c 3a 2c d0 44 79 09 0f f2 f2 b2 d7 a8 b5 ef be aa e6 df 3c 5c 4d 3d bd bf 9a 78 64 27 c7 a4 b8 13 e2 fc c0 31 3d 9a 69 f2 1c 04 fc ac 8b 4f 53 8b ef bf 55 6d fa f6 73 95 bf 61 5d 45 f8 12 ea b7 10 e5 f1 ad 2e 44 ea 86 84 c1 84 09 13 14 c8 02 ac e4 9f 7c f2 c9 5a cf 1a 2f e2 58 13 e4 a1 97 4e a2 12 e5 28 3f 06 7a 70 55 3e fe f8 e3 d5 33 cf 3c a3 2d f9 60 dd ed 77 82 d4 0a 02 38 fe e7 3f ff d1 44 3d 02 8c 61 92 19 c2 34 f4 2d 44 b9 f3 49 54 08 b3 70 df 41 24 ca 61 0d fd f9 e7 9f 1b 6f 6a 2b 57
                                                                                                                                                                                                                                                                                          Data Ascii: VkU3hnI"mUVo4YNU^@-/Q['dql%O>:,Dy<\M=xd'1=iOSUmsa]E.D|Z/XN(?zpU>3<-`w8?D=a4-DITpA$aoj+W
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 53 ac 74 ef 1d 50 5e b4 b3 d3 ba 75 6b 85 dc 87 cd 18 c8 03 ce c2 80 8b b0 ed 90 d7 f8 e3 1f ff 68 db 74 df 7a 3a 9b e8 b2 26 f3 c2 ce e5 6d 73 01 28 a7 73 f4 e1 87 1f 06 de f1 cd f4 75 41 38 27 1d 44 bf 32 0a 41 32 ca 3b 77 ee 6c a4 5e f6 dd 88 96 2f 61 06 ca 91 33 f2 23 53 83 96 35 32 04 d5 aa 55 4b 29 23 c6 cf 75 fc d8 63 8f f9 02 b6 88 ee 00 c8 0a 3b 8b f3 e3 8f 3f 56 44 43 d9 0c d9 a1 01 03 06 ec 7b bf f9 69 8b 64 cb 00 36 12 95 65 1b 54 52 77 26 aa 61 c2 25 7b cc e2 b6 bd 03 ca 8b f6 db 52 d5 86 95 2a 55 32 d7 9f 9f fb 63 e4 c8 91 8a 88 9b c8 b1 e9 07 a2 3d ee 47 6e 0c 50 04 36 ba cb 53 93 ba b6 74 40 79 ea 7c 19 b9 a6 63 7d 3a a0 dc bf af 61 87 d3 bf f5 93 6b 69 f1 e2 c5 46 7e 8c e7 50 2c df a7 63 79 fb f6 ed d5 b7 df 7e 6b eb 12 98 f5 b0 a4 89 cc
                                                                                                                                                                                                                                                                                          Data Ascii: StP^ukhtz:&ms(suA8'D2A2;wl^/a3#S52UK)#uc;?VDC{id6eTRw&a%{R*U2c=GnP6St@y|c}:akiF~P,cy~k
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 3d e8 54 5a d9 03 6b 49 c5 a6 07 49 b9 03 6b a6 72 b7 52 be 4e 7d a9 73 51 2f a3 a3 5f c2 a2 35 ea 75 e0 30 68 94 a3 eb a5 93 21 c9 45 17 5d e4 e5 0a b3 6e c6 8c 19 a2 5f 34 a2 13 63 58 cb a6 a2 40 db b6 6d 8d 76 58 a3 46 8d 3c 77 87 4e 39 5a 70 68 2a ef d8 b1 c3 b3 6c ae ac d4 00 b4 d1 5b 43 37 cf 66 68 0d a3 8f 3c 7c f8 70 5b d1 94 af ef dc b9 b3 d1 bb 44 f7 d7 66 3f fe f8 a3 68 89 08 19 3a 74 a8 ad 68 b1 5e af a5 57 44 b3 91 45 27 e4 f3 75 1e e8 b6 a3 fb 86 fe 5b 90 d6 b4 69 53 a3 5b 87 86 9f 4e 9a 63 3d b4 06 0e e5 d1 47 1f 15 cd fc b1 96 cd 85 02 1a 64 92 d7 5e 7b 4d 34 b0 6c 3d 1d 9d d4 d6 3c 67 bf f8 e2 0b d1 13 0f d6 f2 a9 2c 70 e4 91 47 ca bd f7 de 6b 34 33 6d fb 45 e7 f7 ec b3 cf 96 39 73 e6 e4 a4 16 a3 d7 f9 6b 10 da e8 55 72 bd eb 81 97 57 51
                                                                                                                                                                                                                                                                                          Data Ascii: =TZkIIkrRN}sQ/_5u0h!E]n_4cX@mvXF<wN9Zph*l[C7fh<|p[Df?h:th^WDE'u[iS[Nc=Gd^{M4l=<g,pGk43mE9skUrWQ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 28 97 56 17 8d bf 82 1a 36 94 fb dc 01 54 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 de 10 e8 7d ec c9 94 75 c2 e9 de ec da 66 1f af 85 f2 75 6f be 48 eb 3e 7e b7 4d 65 f8 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 c1 22 30 64 e2 fd 14 db a7 bf cf cd 79 2d 94 6f 29 5a 4a 4b 27 df ec 73 07 50 01 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 38 25 10 95 92 4a c3 a6 3d e1 74 37 d3 f2 5e 0b e5 12 e5 73 fe d8 0b a8 a9 ae ce b4 62 6c 04 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 81 40 11 e8 79 e8 d1 94 7d c6 85 7e a9 de 7b a1 9c 9b 5f fd c2 13 54 f1 c5 7f fc d2 11
                                                                                                                                                                                                                                                                                          Data Ascii: (V6T }ufuoH>~Me "0dy-o)ZJK'sP8%J=t7^sbl@y}~{_T
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: b2 1b 24 6d 5e 34 8f 96 4d 55 0b d8 46 5d de be ca c4 61 bf d1 d7 d8 5a 4a eb 3c 9c eb 58 02 55 72 ec 87 55 ec 7e a5 35 90 a7 b7 1d b7 d8 cf 6e 39 b4 ec 26 82 fd b2 fb 6e b3 a8 c1 7a b3 58 b2 0c b9 57 ed 72 cd 89 0b 1e eb 96 da e7 84 ca 77 48 e2 84 88 eb 2b bb a4 63 05 ab 33 4e 91 76 96 4d 9a c0 22 c9 32 bb 26 db e5 2b 05 08 b7 d2 b2 7a ac 91 2d 85 cc 52 a8 5f 4f ba 0c 55 c1 31 cd 8e 3b 90 db e2 f2 f2 69 d0 6d 0f d8 ba b3 72 22 8e 75 36 a1 5c ee bb c3 d9 1d 40 14 bb 05 50 25 5f 2c 69 75 1e c8 74 56 77 ea 8c 73 e4 18 8a e7 b0 8b ac 9f bf 57 1d 4e bb 3c 9d b1 b8 9d 50 10 0a bf 3b ed 0e cc 8b 0d ba df 65 6f 7d d6 ea de 0f 17 5c 77 89 ed 6a 5a 9d 98 3a 3a cf 35 ae ef c1 fd 8f f2 2a e4 0c 4b 62 32 01 b3 78 a2 b5 5b 46 cb 1d bd c8 d0 b9 d6 dd 85 f2 f4 7d 0e a4
                                                                                                                                                                                                                                                                                          Data Ascii: $m^4MUF]aZJ<XUrU~5n9&nzXWrwH+c3NvM"2&+z-R_OU1;imr"u6\@P%_,iutVwsWN<P;eo}\wjZ::5*Kb2x[F}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC3835INData Raw: ef 69 fc ec de 5b 7f 9f d2 7e bb 5b b5 fb 54 cd c6 62 df bc c2 d5 8f e6 90 1b 8d cf 9d 70 70 10 e5 57 7c f7 de 07 7e 87 5c c9 ee 32 be 17 f2 75 2d ab 39 76 ac 5b 43 e2 fa 28 52 49 25 f8 b9 5b 45 71 a4 da 7e 28 d7 d3 12 ee e7 f2 fd a8 58 5f 86 4b d9 7b b0 5c 1f 32 8e ea 72 c2 e9 1c 54 fb b2 26 5d 2a 7c f6 51 36 34 fa a4 c9 71 1c 68 4c 40 de c9 63 3b 76 a4 b8 4e 5d ea df 4d 3b f1 bb 17 1f ab ab ac e0 b1 a8 bc 3f 94 6a ef d4 32 69 13 a9 f7 9a c6 2d c4 5e 8b 21 20 c6 9e 8f be e0 6b c5 b3 5d 5f 03 55 94 af 7f 6a 0e 95 7f f5 85 5d 7d 38 07 02 20 00 02 20 00 02 20 00 02 20 e0 81 80 1f 45 b9 87 ea 50 04 04 40 00 04 40 20 42 04 12 7a f4 a2 7e 53 66 da d6 56 b4 e8 09 76 dd f9 a1 6d 1e 9c 04 01 33 02 5d d8 45 65 37 76 a5 67 99 c4 ad cd c4 51 9e 5d 5b 58 ca 3d c8 4e
                                                                                                                                                                                                                                                                                          Data Ascii: i[~[TbppW|~\2u-9v[C(RI%[Eq~(X_K{\2rT&]*|Q64qhL@c;vN]M;?j2i-^! k]_Uj]}8 EP@@ Bz~SfVvm3]Ee7vgQ][X=N


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          162192.168.2.449956144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC705OUTGET //Files/Images_logos/ea_app_icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 6333
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Mar 2020 20:03:49 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3477532c97fcd51:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC6333INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 28 08 06 00 00 01 09 45 dd 5e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ(E^tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          163192.168.2.449958144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC717OUTGET /content_images/2022%20CompStudy-778x273(1).jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 123351
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 19:45:47 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ddd0a3102654d81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC15985INData Raw: ff d8 ff e1 1d 21 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 0a 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 34 3a 30 34 20 31 35 3a 35 36 3a 32 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                                                                                          Data Ascii: !ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2022:04:04 15:56:210
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: b5 c3 63 5a 76 b5 bb 96 75 fd 3f 21 ed df 5f 52 23 25 b5 86 57 6b db 6b e1 ce 38 e7 24 fb f7 6d ae ff 00 42 cf 65 7f e9 3d 2a fd 36 27 47 88 ee 04 7c e3 25 b2 86 21 b4 f8 bf c3 83 aa 71 b3 0f 35 9f 1f a4 de 7f ce 4b ec 99 7f e8 8f f9 cd ff 00 c9 2c ca f0 0e 25 6e 18 39 6d a1 c4 bf d8 c6 59 5d 67 d4 fb 56 eb 1d 4d 5e cf 51 bf 68 c6 7b 7f f0 9b 29 fd 1d 6a df 4c 07 13 2a cb b2 32 9d 7b 5f 5f a6 dd c6 e7 38 06 bd f6 33 7e f1 e9 5a f7 36 df e7 1b 55 3e 9e cf 4b f9 68 9e 21 75 af 6f 4c 90 21 88 d5 ca bf c3 83 24 ff 00 82 61 dc f8 92 7e f3 29 13 01 39 89 0f 4b c9 ea 0e ca be ac ba 45 35 9b 1c da 21 fb b7 b5 a3 73 6e fe 4f d1 ff 00 5f 4d 62 ff 00 8c bc 62 fe 93 8b 96 df f0 39 15 d4 ff 00 ea d9 6d 2f 07 fe dc a1 74 d8 94 c0 f5 dd f4 9e 3d a3 c1 bf f9 27 ac 9f af
                                                                                                                                                                                                                                                                                          Data Ascii: cZvu?!_R#%Wkk8$mBe=*6'G|%!q5K,%n9mY]gVM^Qh{)jL*2{__83~Z6U>Kh!uoL!$a~)9KE5!snO_Mbb9m/t='
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: a8 1f 52 63 0b 2e d2 7c b0 9a 32 38 3e 57 68 90 19 38 66 3d 5b 77 41 21 b0 0f 4c 6d c4 56 3b 7b f5 14 7b 2c 5a e5 e4 5e b7 fc 4d 56 fe e3 e8 4c 69 a5 13 8e 32 33 e4 21 f3 25 64 75 f9 4d c0 a2 94 98 67 65 a6 e3 4e 47 94 e4 6e 0a df 1f 7a 20 2d a0 2e cb 0e b1 e6 19 7a 1d ef 7e d4 a2 ac a2 d6 48 02 ad e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d4 04 27 5e c7 f8 56 db 8b e9 17 d3 d6 52 0b d9 2c b9 5a f5 b3 3c 5e a1 75 b2 1a 62 c2 91 53 8b 6d db df 53 db ba 1f 46 9b 9e cb 72 85 64 ce 72 67 bd 6f f8 9a ad fd c7 d6 00 ec a2 d7 39 71 d5 ca 3a e5 1d
                                                                                                                                                                                                                                                                                          Data Ascii: Rc.|28>Wh8f=[wA!LmV;{{,Z^MVLi23!%duMgeNGnz -.z~HW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyq'^VR,Z<^ubSmSFrdrgo9q:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 7e 26 c6 13 83 e4 6d cf d8 db a2 5d 10 88 cf 19 7b 38 76 20 c4 d8 ee 43 5c 2f 59 af 05 62 5d 43 c3 f2 06 88 74 b1 95 62 59 0b 1e c3 32 ac 38 9d 1e e9 9d 36 11 81 e3 b8 4e 32 83 3a ed 7f a0 87 39 74 f3 0c 62 8c 8f 8c 23 3a 7d c3 90 ec 2b 86 30 76 2a d3 e4 33 3e 69 47 4f ba a2 6b 45 b6 06 81 9b e1 f9 63 6e cd 16 e6 e2 b0 36 96 b4 ff 00 a6 36 b9 de d7 1a 06 c9 53 14 68 53 37 22 38 f2 89 2e 78 f4 8a 5b 93 13 86 fc bd 41 fc 87 f4 9c 2e 5b ae 3b f5 50 35 2f 92 3c 46 e3 ad b1 46 7f 87 57 f4 6f 15 fe 54 ba fb 4d ff 00 31 7b 7d d8 bf c5 97 da eb fe 65 6b 8d 7c 6b 36 63 d3 5a d7 b6 ac e1 74 8a ac 2b 12 77 35 8b 17 c6 d7 e1 7e c4 5f ac 15 49 fb f0 80 a7 96 55 26 64 4c bb 5e e2 65 da f7 13 2e 57 b8 99 72 bd c4 cb 95 ee 26 5c af 71 32 e5 7b 89 97 2b dc 4c b9 5e e2 65
                                                                                                                                                                                                                                                                                          Data Ascii: ~&m]{8v C\/Yb]CtbY286N2:9tb#:}+0v*3>iGOkEcn66ShS7"8.x[A.[;P5/<FFWoTM1{}ek|k6cZt+w5~_IU&dL^e.Wr&\q2{+L^e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: bc d0 7d fe 31 8f f3 fe 31 8f bf c6 31 8c 3a bb 11 87 57 62 31 8c 7e 15 37 1d 04 4f 95 47 47 f9 c7 36 17 7e 50 d1 f1 a9 7f d9 bd de ff 00 18 c7 f9 ff 00 08 c3 dd 36 dc eb a3 fd a4 c7 0f 32 63 09 63 c3 0f a3 bc 6b ed 37 9c e6 97 03 46 08 da 2f 67 06 30 1a ed d4 69 f0 ed 6a bb ff 00 f1 61 bb 4b bd 9b 8a 78 b5 dc 8b c2 2d c4 33 79 d5 3b 56 20 20 cd b8 a2 60 07 06 88 f5 bd f0 73 ee f5 93 66 dd 29 8b 06 6c 78 3b 50 03 99 3e 33 e0 86 97 48 fe 7f 82 09 6b bb be 01 0a d1 dc f0 18 c2 35 24 0d e5 bc 3e b8 48 77 3c 54 1d a8 15 ad 9d 95 a3 81 a7 bb 0e de 8f b2 c9 68 df ed 73 b0 e0 8d e6 48 f6 a0 3a 95 2f 58 4c 5c a5 89 d6 20 7b d7 de bf 47 81 3a a5 0d 7b 8f 23 75 e5 a9 a7 fb 52 e9 7d 6d 33 83 5d f1 f8 84 a1 a1 74 01 a7 50 5f 18 c4 b0 1c 7e 11 17 96 5b 8e c7 2e f6 a6
                                                                                                                                                                                                                                                                                          Data Ascii: }111:Wb1~7OGG6~P62cck7F/g0ijaKx-3y;V `sf)lx;P>3Hk5$>Hw<ThsH:/XL\ {G:{#uR}m3]tP_~[.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 10 b5 69 a6 8c 5f c1 a8 08 6b 6c 7b fc 1f 1a 04 0f 7e cd e3 68 ff 00 56 bb 69 05 ed 41 51 50 8c bc a7 4b 00 b2 1a 67 1f 84 8c e8 55 9e 7d c7 6f bb 08 a3 53 3d 60 a5 ef 7e d5 d9 2b ad 41 9a a9 a9 27 aa 78 a8 dc b1 f8 b1 bb ba 49 43 65 d1 a6 58 d3 78 af 9a b3 91 ec b9 a0 f6 9d 9d 22 da b2 aa 00 42 50 e2 41 6a 88 ad 63 44 ed ab da d4 2d 35 64 cc 4e 39 08 03 46 0a 63 70 96 e8 63 81 e3 0f 2d 3a 1b a5 a6 2e 5b 8f 37 ab 4e bf 76 f6 e1 3d 1e f2 6d 37 71 6c 69 d2 66 b2 71 0b e2
                                                                                                                                                                                                                                                                                          Data Ascii: i_kl{~hViAQPKgU}oS=`~+A'xICeXx"BPAjcD-5dN9Fcpc-:.[7Nv=m7qlifq
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: e0 e2 97 f3 8c 52 88 6f 5b 19 a6 96 98 0b 17 43 ed 35 a7 05 a3 90 65 b4 e5 4c 5b 93 c5 5f fd ce cb d8 e1 23 b5 e4 b9 93 3b a0 f8 6a cc 99 9b 1c 16 52 63 5a 25 8b 32 a7 51 16 8a 31 83 64 7d a2 b7 10 00 ed 0d e9 93 0e 58 8f 6f 17 bd 34 6c c6 34 ac 86 26 7e b6 f6 81 e9 37 db 45 ae e9 3b f1 24 a2 e0 35 ac fb 8a 85 b7 b4 a8 48 ce a3 be d5 2a f0 8d 4a 72 75 07 f6 63 a3 d3 cb 8b 9b 2d b9 73 c7 52 d9 21 d0 76 15 f2 27 e7 5a fe 82 de 89 36 d8 3b 22 4f 7e 2e 70 f0 74 89 fd f4 a8 e2 93 e2 51 77 a5 20 7a 04 2a 87 91 e1 31 7d a4 0e 43 11 84 22 52 ae 96 96 14 bd 15 f9 29 35 42 b5 1e fa 54 71 a7 fc 9f b7 e3 e7 f4 31 e8 e3 a7 8a 1f a4 e9 96 36 d9 08 5a f4 fe 39 3e 17 da 3c 64 70 47 b1 ac 4b 03 8f 2b 0f 7f 38 6d 64 ed 6a 3d ea 97 eb 83 88 c3 63 0b 22 04 6d 4c ec e8 13 b5
                                                                                                                                                                                                                                                                                          Data Ascii: Ro[C5eL[_#;jRcZ%2Q1d}Xo4l4&~7E;$5H*Jruc-sR!v'Z6;"O~.ptQw z*1}C"R)5BTq16Z9><dpGK+8mdj=c"mL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC9062INData Raw: 7a a1 83 07 83 88 3a 79 7a 78 45 2a 98 25 17 75 6e c5 ed ed cd a6 9c 69 48 92 a0 57 98 a7 50 00 8c ea 36 95 8b 51 76 27 55 50 80 e9 ab 2e 9e 3c 89 65 f7 25 1f 1b c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8
                                                                                                                                                                                                                                                                                          Data Ascii: z:yzxE*%uniHWP6Qv'UP.<e%!T[D2c_qSly*~"}OC/<e?V!T[D2c_qSly*~"}OC/<e?V!T[D2c_qSly*~"}OC/<e?V!T[D2c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          164192.168.2.449960144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC701OUTGET /content_images/Quanties2023.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 2208545
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 15 Nov 2023 16:59:04 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "4ec84cae517da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC15986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 a3 08 02 00 00 00 a9 21 61 f5 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ec 9c f9 7f 93 55 be c7 f9 33 6c d3 26 4d 93 b6 69 a1 ec 50 a8 52 ba ef 1b 6d b3 ef 69 92 b6 69 d2 bd e9 96 2e d0 9d b6 22 ab 88 50 47 81 81 51 11 70 06 37 70 94 0b f2 52 d4 19 af 97 51 c7 51 5c d0 2b 57 bd 77 c6 3b 0b 10 ee 0f f7 7c cf 79 96 f3 34 49 93 5a 90 eb 1d 5e af cf 2b af 27 9f 3c 3d cf f3 9c 3e cf 39 df ef 3b df 93 25 49 c6 f6 44 5d 9b 5c dd 22 ab 69 92 56 35 4a b7 b8 e2 2a ea 25 e5 4e 71 89 43 5c 64 8f 2d b0 c4 14 98 63 f2 cd a2 7c 93 28 cf 10 9d a3 8f ce d1 45 e7 68 40 d9 48 aa a8 2c 55 54 a6 12 29 3a 5b 3d 47 22 a4 1c 95 28 47 cd 0a ed af 8e ca d4 3e b0 59 1f 95
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR@!abKGD IDATxU3l&MiPRmii."PGQp7pRQQ\+Ww;|y4IZ^+'<=>9;%ID]\"iV5J*%NqC\d-c|(Eh@H,UT):[=G"(G>Y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: a7 29 1c ae 52 2f ea a0 45 bb 9e 7c 2e 33 9f a3 2f 8f 97 7a a9 a1 07 75 24 a1 65 cf d9 f2 50 90 3e 97 75 0f d5 8f 48 07 63 5a 3e 0c a4 03 60 2d e9 74 69 3b e7 2b b2 e7 ed 64 90 fb c0 fa 45 e3 ab 45 8b fc 3c fa 4e d1 f7 82 f9 94 81 47 a4 23 4f 17 4d 83 df 3e 22 c2 6a 57 78 16 4e b6 d8 52 25 57 30 5a f1 05 46 32 a9 56 f5 fb 45 d2 c2 c8 67 e9 cd b3 7d 08 3d 6f f8 9d cb 92 a7 25 29 11 f7 8c 66 92 9e 37 d1 1a 2e f0 b6 11 31 ac 26 3d 6d 97 8a d4 33 9b be 34 22 c8 f6 93 44 5a aa ba 2a 84 b1 c8 56 d7 3a b9 16 06 04 49 98 61 81 89 44 3d c2 4c 18 2d d5 30 c2 40 9d 75 1d 79 fc d4 24 99 f9 88 45 ef 87 e3 2e 8c b5 47 83 00 8b de 33 ae 2e 11 77 24 a3 a9 e6 4e 48 42 28 bc 2a 50 2c a3 2f 33 d4 6f 71 88 fe 1d 1a ba 10 18 4b 43 c4 bd 84 7d bc 44 81 2a 76 b0 45 82 30 b6 c1
                                                                                                                                                                                                                                                                                          Data Ascii: )R/E|.3/zu$eP>uHcZ>`-ti;+dEE<NG#OM>"jWxNR%W0ZF2VEg}=o%)f7.1&=m34"DZ*V:IaD=L-0@uy$E.G3.w$NHB(*P,/3oqKC}D*vE0
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 94 65 8d b2 85 d0 de 07 6d 17 03 bd 24 80 d5 ea 47 81 aa f6 3f 04 60 2d a6 2e 5e ab 2b d4 de 15 ed 9b d3 ee 4b 00 56 0e 3d 87 60 89 2e 76 1a c9 e1 cf 2d 78 9c 06 5b 54 49 97 23 b7 41 6b 80 65 68 e2 ce 75 5c 80 45 6b 60 35 72 fa ac 9d 03 2c 98 4e ad 40 15 9e 6c bd b5 f4 fc ff 52 a6 6e 27 00 8b ad b7 9a 40 ee 5f 3c 50 55 f3 4a 01 16 75 bf e6 b9 0d 3a ca 2e 5e 31 c0 2a 07 14 a5 c0 9a 56 8a f9 a3 03 58 8a 52 91 bd e4 4d 24 2f c2 bd 20 6c 78 c8 8b b9 00 8b 88 67 41 30 69 a1 1c 54 50 45 e9 6c 7a f9 42 00 8b 30 2c c8 60 71 38 06 58 b6 ec 29 35 8f 74 fc 51 f9 b3 d3 e7 3b 1a 4c b6 d0 db b1 fa 2b 11 c0 82 5c 5a ac 28 12 a7 17 71 e8 95 d3 f4 92 05 58 58 c7 7d be 98 c8 96 c9 e9 37 8b 49 99 3b 4b af 68 80 45 ad 6b b8 f4 ea 85 00 16 19 07 ed f6 1c 42 ac 04 6c cf a0 89
                                                                                                                                                                                                                                                                                          Data Ascii: em$G?`-.^+KV=`.v-x[TI#Akehu\Ek`5r,N@lRn'@_<PUJu:.^1*VXRM$/ lxgA0iTPElzB0,`q8X)5tQ;L+\Z(qXX}7I;KhEkBl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 3f 91 5e 7d 28 bf fd 8f f2 7b 4f da fe 32 3f f4 f9 fc c4 fd f9 d3 5f cd 5f fc 7a e1 da b7 0b 37 1e 2d 5e 7f bc f8 d6 e3 c5 2b 8f 16 2e 3d 5a 38 ff 68 7e ee f1 c2 ec e3 c5 a3 df 2e 0c de 5f 68 fe e8 49 e5 bd 1f 8a ee fe 90 77 f3 9f 69 17 1f 6c 3f f5 fe 96 89 3b d1 fb af 6e da 3b b7 be 85 03 b0 e4 e8 72 d6 80 4e 9c 35 e9 1a 74 ca 03 c0 0a d2 1f f1 af 1a f5 d5 0c fb 96 0f fb 68 fa bd 8a bb 71 9d 61 93 50 d6 e4 2a ad 17 a4 54 3a ed 28 c5 c5 83 2a c7 2d 8a 15 71 79 cb 63 72 96 45 65 3b 88 b2 1c 44 32 87 88 74 87 88 34 bb 14 58 8c 08 2b 82 84 78 59 44 da 32 51 3a 44 a4 74 45 b4 d4 71 b3 6c 65 5c d6 ea 84 5c a7 44 b9 73 72 81 20 55 25 10 17 a3 57 89 3e 77 61 76 3d 7a dd 60 b4 51 b8 d7 bb 18 43 56 cd a0 5f 05 9a ac 43 fe 55 c3 01 ba 43 80 ab 6a 09 c0 3a 1a 58 83
                                                                                                                                                                                                                                                                                          Data Ascii: ?^}({O2?__z7-^+.=Z8h~._hIwil?;n;rN5thqaP*T:(*-qycrEe;D2t4X+xYD2Q:DtEqle\\Dsr U%W>wav=z`QCV_CUCj:X
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 3d b9 29 fe a8 56 f4 41 8d 88 fd ea ac bd eb 19 1c 10 55 c2 2c 57 9f 78 30 4b 28 78 44 c2 fc 3e 74 d5 c8 d8 33 57 5b 07 ad b4 80 00 6b 25 0e b0 fc 84 28 03 16 93 41 d5 f9 55 e0 c8 da 81 53 28 54 de 05 9c ea 31 4a 3e f1 6b 03 52 54 99 d9 ea 61 05 5a 51 a5 ba 49 95 9b 33 4e 6e c9 3c ad 9f 53 6b 54 d4 64 5a d6 61 71 ec ba ed e9 7b f6 67 1f da d7 fe e4 50 37 ec dc 38 ea da fc c8 fd d2 98 c7 a5 a7 ee 97 9f ba b7 8d b9 b5 c1 e7 5e ed cf 3d db 9f b8 36 ff e6 50 f7 d0 fa f4 2d f3 aa 81 ed 07 bb 4d 4a db 8c 0a 1a f5 c1 5e 24 ff b0 31 e6 10 f8 29 e0 2e 04 e5 a9 04 a4 81 29 5d d1 73 37 2c 26 73 60 ca d8 d2 91 62 9a df 77 1b d8 87 b4 22 ca 34 c2 4a d4 43 0b 41 ac 00 ee af 6b fd 53 21 c0 f2 84 00 0b 66 60 d9 87 ae b6 0e 59 65 89 01 2c 24 e2 0e d3 af 76 7e 0f e9 95 d7
                                                                                                                                                                                                                                                                                          Data Ascii: =)VAU,Wx0K(xD>t3W[k%(AUS(T1J>kRTaZQI3Nn<SkTdZaq{gP78^=6P-MJ^$1).)]s7,&s`bw"4JCAkS!f`Ye,$v~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 66 f3 56 fa 7f e4 bb ef b6 77 ef 77 9e 5d 37 56 6e bd b8 a4 f6 84 63 f9 7e fb fc 4f 2d d3 b6 9a 4b 1a 4d 62 37 18 45 96 a2 9f 3a 8f 2f d5 03 11 56 92 ae 4f bc 8e 27 fa a9 11 73 5c 42 66 61 05 16 06 58 04 5d 31 0a ac 40 12 18 ee 4c 2a 21 74 e6 53 de 60 ab 42 b5 3d c4 73 19 80 15 40 29 b0 cc 62 4b 2c 12 2b ad d3 37 39 14 74 2e c2 33 f4 ad 6c bd e8 be f3 86 cf 9e 3b 82 23 0f 84 03 a3 c9 57 7e 29 f8 e6 f9 fa c1 57 5b 1e 4f 74 8c c9 f7 8d c8 8f 0d 29 8e 0d 2b 8e 42 c8 8f 8c c8 0f 8d 4d ec 1d 96 ef 1a 02 9f ac e6 87 8a 9a c1 d7 f9 5f ff 22 b9 34 14 76 e2 ae df be af 3d 3f bd e2 d2 3a b0 ac be 7f 51 c5 6e 87 fc 0e 1a 60 95 a2 9b 28 e8 39 89 e3 bd 2f 18 86 81 59 9d 12 60 85 cc 72 56 e7 e0 ce 56 60 ad c0 0a 2c a8 83 c5 18 c8 2d 02 9d f1 c0 b0 e0 ac 8d 02 37 77 bf
                                                                                                                                                                                                                                                                                          Data Ascii: fVww]7Vnc~O-KMb7E:/VO's\BfaX]1@L*!tS`B=s@)bK,+79t.3l;#W~)W[Ot)+BM_"4v=?:Qn`(9/Y`rVV`,-7w
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 0b d2 3b 2c 88 a2 74 45 3a 02 4b db a5 6d 65 61 97 65 61 e9 48 ef 28 5d 29 2a d6 a0 62 c1 c4 16 7b 49 ac 89 b1 1b 35 89 e6 9b 3c c6 b4 c7 c7 14 db 2f df 7b ee 9d 99 9d d9 5d 8a 79 62 5e af f3 da d7 ec 61 98 6d 33 f7 9e fb 9e 73 3e e7 61 c2 de bb 71 93 37 a2 b7 5f 8b 9a b8 14 39 fe 49 68 df d1 25 2d 93 01 75 5b 7d 2b c6 bd 34 43 e8 c7 75 93 a3 df a8 09 4d 40 f6 19 e5 98 21 14 a2 eb d7 2a 16 5d 02 f9 ff 12 9e 79 96 7a f4 49 c2 f4 fd d8 dd b7 d0 0b a3 d3 7a 69 c7 14 bf 76 b3 8f 0e e8 17 7a 97 68 a6 81 12 95 f4 52 bb 54 15 56 e6 97 58 ac ca 06 51 f3 c8 0c f3 70 c1 82 d0 14 bd 01 c6 4a c5 75 76 c8 2f 58 10 26 30 0b 4b 43 db 94 01 c0 12 2c 58 9e be 60 79 a6 59 b0 d0 2c 54 b4 30 02 9d 07 b9 16 51 f9 a0 b2 14 27 83 5c 98 94 22 9c 84 55 06 aa 78 c0 b0 1a 5c e4 ad
                                                                                                                                                                                                                                                                                          Data Ascii: ;,tE:KmeaeaH(])*b{I5</{]yb^am3s>aq7_9Ih%-u[}+4CuM@!*]yzIzivzhRTVXQpJuv/X&0KC,X`yY,T0Q'\"Ux\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: a8 17 43 2b 3e d9 0d 77 03 69 5b 4e fa e1 ad 25 ba a2 86 28 42 61 d6 fe a7 00 96 16 e1 dd 4e 28 b0 a0 d0 3d 56 7b 13 0f a4 7c 3e e8 c4 80 36 0c 34 85 4a d1 3a 65 9d d2 64 9b d1 6e 9f d3 c5 28 18 70 28 19 74 2c 1d 76 aa 3c ea 5a 7f da bd e9 f3 55 2d e7 3d 9a cf b9 37 7f e1 de 78 d6 b5 e6 8c 53 c5 49 c7 b2 13 0e 3b 46 96 e7 ef b3 cb ec b6 4e 69 b3 42 2b 1d a7 ca 34 1a 5d 20 79 60 86 c5 4c 42 bb be 2e a8 cc 78 da 1b 78 b8 35 21 51 45 af 4c af fe 3c c0 8a a1 00 96 22 74 88 4a 7e 08 c2 c6 72 de fd fb c3 01 2c 1d 0a 60 91 0c 4b 1d c0 d2 f3 49 98 01 a4 3e 0e c0 62 52 ee 0f 4c 55 86 e5 2f d7 ed 2b 33 ac 7f 26 c0 92 3f cf 9c 00 2b 50 88 e2 ef 0d b0 e4 1e 58 ff a9 00 8b 72 8c a6 00 56 94 08 3c d7 29 80 35 ab 54 f0 5d 01 56 34 21 bf 12 7d 58 80 95 a7 04 b0 54 b9 c6
                                                                                                                                                                                                                                                                                          Data Ascii: C+>wi[N%(BaN(=V{|>64J:edn(p(t,v<ZU-=7xSI;FNiB+4] y`LB.xx5!QEL<"tJ~r,`KI>bRLU/+3&?+PXrV<)5T]V4!}XT
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 46 71 e5 28 a0 58 9e 59 bd 6e fb e9 f5 15 6d e6 7b 3b 2c f7 77 59 1f ee b5 ad be 61 57 73 c7 a1 ee a1 63 dd 23 87 da 47 76 35 0f 6c ab ef d8 54 df d9 70 a8 df 62 ef 2d 93 d2 de d5 f9 6d 2b 32 1a 96 a4 1e 33 4a d8 a7 1f 01 e1 27 da 03 17 f8 c4 43 c5 28 3a 77 8e 61 c0 ad ec b8 34 bd 0a 61 d0 ab 40 1a 60 29 b4 20 9a 5e 41 f8 06 00 0b 22 08 d2 45 0f 9f e7 28 50 76 89 54 85 a6 e0 89 e8 6e 82 1c 06 c3 c8 32 a3 f8 ca 65 69 d5 ab b6 d4 ad 2b 68 36 2b 6d b7 dc d3 6d 77 f4 aa 53 fd 2d b7 33 77 3d 9b 1f fa b4 3e f1 6f ff c3 bf 7d c8 a3 f9 b1 e3 a9 3b 36 87 af 59 ed ff dd bc a2 cb b4 b4 7d 5d c1 d9 55 d9 bf 2d 4d a9 36 8c ad d4 e3 ef d0 e6 14 68 f8 67 aa 79 24 62 fd 41 ee 7c 38 bc 41 f3 ec 03 7e b5 83 68 0e 80 d4 b4 2a 84 be d8 30 c6 b2 f2 a7 4d fa 4a 32 77 81 d4 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Fq(XYnm{;,wYaWsc#Gv5lTpb-m+23J'C(:wa4a@`) ^A"E(PvTn2ei+h6+mmwS-3w=>o};6Y}]U-M6hgy$bA|8A~h*0MJ2w
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: d4 6b 07 c6 4a 43 60 01 40 7e 25 29 b7 84 16 84 a5 16 40 5d 95 a0 69 d4 3c ba 18 97 be 2a c0 1c 19 f9 2e 46 1a 43 b3 03 44 6f 82 9f d0 b4 da 1f e4 2f 3e c7 6b 4c a6 30 a6 23 b0 42 19 3e 02 4e d4 2c 77 3e 25 69 f2 57 19 99 7f 88 63 fa 5b 77 fe 0f 9e ae 19 77 fe 09 f7 f4 59 a2 ea 4f 11 58 33 ef 84 21 8f 26 5d 8a 61 cc 1d fa e9 25 4a 9e 4f f5 a5 53 10 58 9f 5c d2 14 21 35 f3 70 31 85 1d 0f 44 99 2c 64 7c 8e 63 ca 9a 95 9d 1a d0 fe 20 51 35 85 9d 0c b0 cc e0 cc 1a d2 c9 80 cc 9a 1a 8c 82 98 79 41 41 30 c5 bc a0 99 44 fe c0 64 a4 d9 7e ba 19 ed 33 d3 a8 b6 7d aa 39 9a 9e d3 e5 0c 58 4a ab 14 ba e2 15 01 b5 54 06 a4 55 00 1b 32 da 42 69 b2 58 8a 2d f2 91 24 0d 73 c4 38 18 0c 81 e5 4b b3 48 7c 22 83 4a d4 c6 24 7b 12 11 64 e9 92 22 a7 20 c8 02 4a 8b 59 08 a4 39
                                                                                                                                                                                                                                                                                          Data Ascii: kJC`@~%)@]i<*.FCDo/>kL0#B>N,w>%iWc[wwYOX3!&]a%JOSX\!5p1D,d|c Q5yAA0Dd~3}9XJTU2BiX-$s8KH|"J${d" JY9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          165192.168.2.449957144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC723OUTGET //Files/digital-analytics-cookbook-recipes-678x273.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 89855
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 08 Feb 2021 13:40:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "db6572f51ffed61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC15986INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                                                                                                                                                                                                                                                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 00 f7 27 4c 45 0e 25 b0 ff 00 c6 6a db 0f 66 18 f8 13 f4 47 fd df 9a dc 36 2e 64 58 99 9f 6e 33 77 e5 c5 66 15 76 d6 91 af 0d 42 93 25 99 4c 28 8f 54 ef 65 4a 1a 8f 42 0f 70 7d 71 2f 42 bd 3a cd cc c7 07 03 cc 19 5a 75 f6 1f 5e ca a1 a5 5e 9b a9 bc 6e 1c 08 3f 02 b4 bf 59 5e 23 f9 31 d1 2d c5 41 b5 f3 26 9d 56 a9 55 6b ad 39 35 b4 d1 19 8c e0 62 33 4e 86 8a dc 32 5e 64 12 55 ae 89 4e a7 b7 7d 3b 6b 0d 8c f1 15 0c 35 cd 6d 40 e2 5d d3 fd c8 5b af 06 76 73 7b c4 b4 ea 54 b7 73 1a 29 90 3c 44 ea 48 98 10 0f de b7 cd 2a b3 0e b5 4b 8d 58 a7 2c ae 9f 2d a6 e4 b0 b2 0a 77 36 ea 02 d2 74 56 84 6a 0f cf 13 ad 21 c0 11 cd 68 55 69 9a 6e 2d 76 e0 c1 f7 2e fe 6c 7a 56 e5 51 5c 77 2d 3a d5 b7 a7 dc f5 85 29 14 8a 6c 77 e7 ca 5a 12 54 a4 b3 1d a2 ea c8 48 ee 48 4a 4f
                                                                                                                                                                                                                                                                                          Data Ascii: 'LE%jfG6.dXn3wfvB%L(TeJBp}q/B:Zu^^n?Y^#1-A&VUk95b3N2^dUN};k5m@][vs{Ts)<DH*KX,-w6tVj!hUin-v.lzVQ\w-:)lwZTHHJO
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 26 5f 52 5e 65 5a a7 5d a3 51 a7 7f 84 03 7b 89 78 62 a5 f5 56 56 a0 e0 da 83 72 64 6d b1 d0 1d 47 f1 b2 c4 ec d3 b5 0a 18 15 ad 5b 3b e6 3e a5 07 6a d0 d0 d3 13 a3 81 0e 2d 19 5c 3c f7 9d 35 5b 13 a8 5e 8f 6a 7d 64 74 c7 47 cb 7e a0 e5 c3 81 9d f4 c6 d1 2d ba fd bb cd 22 13 15 44 36 59 5b 8d a2 42 18 5a d9 79 3d d6 d9 09 d0 9e c7 54 83 89 2c 4b 04 38 95 a3 69 d7 20 54 1a cb 75 00 fb e3 43 d1 6b 5c 37 c6 ec e1 bc 56 a5 c5 8b 5c eb 67 18 c8 f8 0e 2c 99 00 90 5c 03 9b c8 89 f3 1a 90 a3 9d 9b d1 5f 8b c6 53 5b 8d e5 66 59 e6 ad 26 3e 5c c2 26 35 3b 7c c7 d5 c3 1c ab e1 08 32 29 ce be d2 52 0f d4 42 88 4f a2 75 18 d6 a8 60 58 d5 bb 7b ba 75 db 90 6d af 2f 7b 49 1e 9c b9 2e 99 7d c7 9c 17 88 55 37 37 16 55 0d 67 6a ef 08 d4 fb aa 00 7d 48 d7 9a 95 59 6d d3 2c
                                                                                                                                                                                                                                                                                          Data Ascii: &_R^eZ]Q{xbVVrdmG[;>j-\<5[^j}dtG~-"D6Y[BZy=T,K8i TuCk\7V\g,\_S[fY&>\&5;|2)RBOu`X{um/{I.}U77Ugj}HYm,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: a4 35 4f 97 2e 2c e6 5a db 53 4b c3 96 3b 61 b5 3c 50 e9 6f 90 29 2a 08 4b 84 2d b2 45 3f 72 8f 25 ac 8c 93 61 75 26 98 8c ed da f3 92 9f 42 60 b0 98 f0 a0 09 8f aa 43 ac 40 63 55 71 36 56 ae ea 51 52 d4 00 04 ec 4a 10 8b b4 a8 97 fa 2c 7a f7 2d a4 3c d6 4b 32 a9 22 73 bc b2 15 a9 f9 0f 90 1e c3 12 0c a6 1a 20 28 5a b5 9d 50 c9 5a ab aa 1e 88 27 f5 e7 6e 52 72 d6 93 5f 8f 6e 54 29 33 4d 65 55 09 71 5c 97 b9 80 c2 e3 b8 d2 1b 6d 6d 9d c5 4e 25 5d d4 06 89 c6 b3 c5 58 21 c4 a8 b1 a1 d9 4b 5d 33 13 a4 1f f6 5d 2f b2 de 38 1c 35 77 56 a3 a9 9a 81 f4 e2 01 8d 43 81 06 60 f2 9e 5c d6 17 68 7f 07 3b 2b 61 6d 37 f6 67 55 6a 3f e3 a6 8f 4b 89 4e fc c0 c8 76 67 f4 63 51 a5 c0 54 c7 b7 54 9f 40 07 e6 ba c5 df 6f b7 2e fd 8d ab 1b f6 9c 5d f2 0d 5b 4a d1 f0 20 e8 1a
                                                                                                                                                                                                                                                                                          Data Ascii: 5O.,ZSK;a<Po)*K-E?r%au&B`C@cUq6VQRJ,z-<K2"s (ZPZ'nRr_nT)3MeUq\mmN%]X!K]3]/85wVC`\h;+am7gUj?KNvgcQTT@o.][J
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: dd 36 90 a9 49 4c ea 67 d3 35 76 d0 fc aa 5b e3 f8 bc c4 c3 8a d3 d2 52 15 a2 b7 25 d4 36 13 a6 9b 89 d7 42 2b ac 4c de a8 4a b6 1d bc a8 12 a8 97 35 b6 d9 09 53 d4 39 eb 0b 2e 29 61 b4 b0 d2 52 89 08 5b ab 52 82 12 95 38 8d 54 40 3a 7c 88 aa 73 a3 22 72 87 a8 0a 0b 16 fe 6c d0 e2 d5 d8 84 f2 27 53 24 48 69 0a 91 06 53 6a 0b 43 d1 9d 50 25 0a 05 23 51 f5 54 3b 28 14 92 0e 25 dd 8d 2b 96 c5 46 83 1b 79 1f 25 2d 84 e3 97 58 63 cb ed ea 16 c8 82 01 d1 c3 a1 1c fe 63 71 05 79 d7 d6 77 47 fe 22 bd 37 55 ae 5c cf c9 0b f2 e1 bf f2 66 e0 92 ed 4e e5 81 1a 53 8d 56 da 6d c4 25 a7 c2 d9 88 13 f0 29 84 25 a2 e4 34 a0 84 24 02 84 a1 03 4d 17 16 c2 6f ed 4b 9f 4a a3 9e c7 19 22 75 f3 db cb 49 6f 2e 50 17 78 e1 2e 2c c0 71 56 d2 a1 75 42 9d 0a d4 c0 0c 24 4b 0f 31 a9
                                                                                                                                                                                                                                                                                          Data Ascii: 6ILg5v[R%6B+LJ5S9.)aR[R8T@:|s"rl'S$HiSjCP%#QT;(%+Fy%-XccqywG"7U\fNSVm%)%4$MoKJ"uIo.Px.,qVuB$K1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC8333INData Raw: 65 47 42 99 25 4c bc 6d c9 55 a8 f4 6c cd cd 1a e5 36 53 ce 54 9a 82 a4 d3 a6 be c5 45 69 11 e3 c2 84 db 65 b6 12 54 be 45 27 e1 6f e2 ef 33 fc aa ea 97 85 96 d4 43 81 30 e7 11 bc 68 75 e4 04 69 f7 6f 0b 4f 3c 1b 46 d3 01 6d 7c 52 f5 d4 9c 18 5d 4a 8b 5c 06 59 f1 34 16 ee e7 bc 99 76 82 01 d5 da 69 0f fc 65 ec 2c 88 cb 7e bd eb b6 e6 41 b1 12 15 39 74 da 74 fb a6 99 48 4b 6d 44 89 70 48 2e aa 42 43 2c 80 86 9d 5b 21 a7 1d 6d 20 04 a8 eb a0 24 e3 53 e2 aa 34 69 5e 11 4a 00 81 20 72 77 3f ba 17 56 ec 9e f6 f6 eb 05 63 ee c9 27 33 83 0b b7 2c 11 1a 9d 48 06 40 3d 07 92 d7 1e 1f df ef e4 ca 9f f9 fd af f5 47 f1 8d c3 9f cf e8 fd af c0 a9 3e d2 3f ab f7 df dd 7f a9 aa 61 5a ca d5 95 0f 97 9c 9d fe b4 bc 76 45 f1 6a e7 68 dc 77 25 39 ca cd 56 9e c0 6e 97 06 43
                                                                                                                                                                                                                                                                                          Data Ascii: eGB%LmUl6STEieTE'o3C0huioO<Fm|R]J\Y4vie,~A9ttHKmDpH.BC,[!m $S4i^J rw?Vc'3,H@=G>?aZvEjhw%9VnC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          166192.168.2.449959144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC629OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 35458
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC15974INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 32 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * Bootstrap v3.3.2 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC16384INData Raw: 6f 77 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 32 37 3d 3d 61 2e 77 68 69 63 68 26 26 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 74 68 69 73 29 29 3a 74 68 69 73 2e 69 73 53 68 6f 77 6e 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 68 6f 77 6e 3f 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 62 73 2e 6d 6f 64
                                                                                                                                                                                                                                                                                          Data Ascii: own&&this.options.keyboard?this.$element.on("keydown.dismiss.bs.modal",a.proxy(function(a){27==a.which&&this.hide()},this)):this.isShown||this.$element.off("keydown.dismiss.bs.modal")},c.prototype.resize=function(){this.isShown?a(window).on("resize.bs.mod
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC3100INData Raw: 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 30 29 2c 68 3f 28 62 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 62 2e 61 64 64 43 6c 61 73 73 28 22 69 6e 22 29 29 3a 62 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 22 29 2c 62 2e 70 61 72 65 6e 74 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 29 26 26 62 2e 63 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 65 6e 64 28 29 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 61 62 22 5d 27 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 30 29 2c 65 26 26 65 28 29 0d 0a 7d 76 61 72 20 67 3d 64 2e 66 69 6e 64 28 22 3e 20 2e 61 63 74 69 76 65 22 29 2c 68 3d 65 26 26
                                                                                                                                                                                                                                                                                          Data Ascii: ttr("aria-expanded",!0),h?(b[0].offsetWidth,b.addClass("in")):b.removeClass("fade"),b.parent(".dropdown-menu")&&b.closest("li.dropdown").addClass("active").end().find('[data-toggle="tab"]').attr("aria-expanded",!0),e&&e()}var g=d.find("> .active"),h=e&&


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          167192.168.2.449962100.24.151.194435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC562OUTGET /distrib/jobs/widget.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.careerwebsite.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 8385
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALB=vN54M54rVpiRzEcup5w07Kt/Km9ExIoOl0XOs/JK1eWO55i9jhZ73MlCMHb8Aue2BqlDB5y4xLglTygFsS9QqQnVI7OELMJ25vT9HOwVyBSCnnQauDLurDQB70tA; Expires=Fri, 26 Apr 2024 23:06:42 GMT; Path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALBCORS=vN54M54rVpiRzEcup5w07Kt/Km9ExIoOl0XOs/JK1eWO55i9jhZ73MlCMHb8Aue2BqlDB5y4xLglTygFsS9QqQnVI7OELMJ25vT9HOwVyBSCnnQauDLurDQB70tA; Expires=Fri, 26 Apr 2024 23:06:42 GMT; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 19 Apr 2024 12:06:54 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "9aeed125292da1:0"
                                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                          X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC8385INData Raw: 2f 2a 21 0d 0a 2a 20 63 6f 6e 74 65 6e 74 6c 6f 61 64 65 64 2e 6a 73 0d 0a 2a 0d 0a 2a 20 41 75 74 68 6f 72 3a 20 44 69 65 67 6f 20 50 65 72 69 6e 69 20 28 64 69 65 67 6f 2e 70 65 72 69 6e 69 20 61 74 20 67 6d 61 69 6c 2e 63 6f 6d 29 0d 0a 2a 20 53 75 6d 6d 61 72 79 3a 20 63 72 6f 73 73 2d 62 72 6f 77 73 65 72 20 77 72 61 70 70 65 72 20 66 6f 72 20 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 0d 0a 2a 20 55 70 64 61 74 65 64 3a 20 32 30 31 30 31 30 32 30 0d 0a 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 32 0d 0a 2a 0d 0a 2a 20 55 52 4c 3a 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 61 76 61 73 63 72 69 70 74 2e 6e 77 62 6f 78 2e 63 6f 6d 2f 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2f 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a
                                                                                                                                                                                                                                                                                          Data Ascii: /*!* contentloaded.js** Author: Diego Perini (diego.perini at gmail.com)* Summary: cross-browser wrapper for DOMContentLoaded* Updated: 20101020* License: MIT* Version: 1.2** URL:* http://javascript.nwbox.com/ContentLoaded/* http://j


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          168192.168.2.449963144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC449OUTGET //Files/Images_logos/ea_app_icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 6333
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Mar 2020 20:03:49 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3477532c97fcd51:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC6333INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 28 08 06 00 00 01 09 45 dd 5e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ(E^tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          169192.168.2.449964144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:42 UTC435OUTGET /images/theme/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 134509
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jan 2024 12:02:09 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "692373ff3c49da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC15986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 ca 00 00 01 f2 08 06 00 00 00 db 6c fd 9e 00 00 0a b0 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 50 93 d9 16 c7 ef f7 a5 87 84 00 09 55 4a e8 4d 90 4e 00 29 a1 07 50 7a 15 95 90 04 08 25 84 40 a8 56 64 71 05 d7 82 88 08 36 ca aa 88 82 6b 01 64 ad 88 62 41 14 0b a0 a2 0b b2 28 28 eb 62 01 0b 96 f7 01 43 d8 dd 37 ef bd 79 67 e6 ce fd cd ff 3b f7 9c 7b ee dc 3b 73 3e 00 c8 32 6c a1 30 19 96 01 20 45 90 21 0a f2 72 a5 47 44 46 d1 71 23 00 02 30 90 06 58 60 c4 e6 a4 0b 99 01 01 7e 00 b1 b9 f9 ef 36 d9 83 78 23 76 cf 64 3a d6 bf 7f ff af 26 cb e5 a5 73 00 80 02 10 8e e5 a6 73 52 10 3e 85 8c 97 1c a1 28 03 00 d4 01 44 d7 ce ca 10 4e 73 3b c2 34 11 b2 41 84 fb a6 39 7e 96 c7 a6 39 76
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRliCCPICC ProfileHPUJMN)Pz%@Vdq6kdbA((bC7yg;{;s>2l0 E!rGDFq#0X`~6x#vd:&ssR>(DNs;4A9~9v
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: e0 45 80 46 14 70 dd 49 c9 3f 10 72 8d e2 c9 82 60 1e 36 8f 70 96 85 f2 13 4e 38 c1 e0 15 e1 ba 5a 3b 22 39 5e b2 03 07 0e b4 9e bb 41 d9 31 b8 da 7b ef bd cd c5 17 5f 6c 3b 32 ae 3b 2f 0b 17 2e 34 27 9f 7c b2 0d bd ad e9 6d 90 df ee c5 de a7 25 94 23 30 90 47 de 75 47 93 73 c5 d3 0a 4f 54 97 86 f7 0b 03 c8 b0 a1 9a 7e c7 32 62 c4 08 cb 81 1c c8 61 0c 11 0d 8f 12 06 22 ae bd ca 4a 3d 1e 3c 4f f0 70 fc dd ef 7e 67 27 0e 4b fd 7e d4 f5 25 94 47 25 98 bd ef 33 c9 88 f7 56 dc a9 b4 82 9c 39 a2 16 e1 c7 fc d6 92 b4 34 85 f2 97 5f 7e d9 0a 7a bc ba b0 4a 10 ca 79 b6 90 ea 0a 51 2c 8e e7 57 29 9c 49 b9 c2 73 f4 0f 7f f8 43 29 5f 73 b2 6e 5d 10 ca 89 66 21 1d c5 8e 3b ee e8 84 99 b7 11 a2 11 11 ca 99 e4 08 93 ce 80 6b 70 d3 4d 37 35 14 f0 46 e4 74 d5 df e1 58 48
                                                                                                                                                                                                                                                                                          Data Ascii: EFpI?r`6pN8Z;"9^A1{_l;2;/.4'|m%#0GuGsOT~2ba"J=<Op~g'K~%G%3V94_~zJyQ,W)IsC)_sn]f!;kpM75FtXH
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: e0 b7 86 67 79 25 98 84 f2 60 ad 28 a1 3c 18 a7 ac ae 45 5f 9a 7e 11 e9 b5 76 da 69 27 b3 ff fe fb db 74 4d d4 a8 c8 92 d1 a7 a1 e6 08 fd ec 9a b5 47 b2 74 9c a5 1e 8b 84 f2 52 89 45 5c bf 2e 08 e5 0d 5b b6 32 6d 77 dc d5 6c 79 cb bd 11 69 45 fb ba 84 f2 c2 fc 24 94 17 e6 e2 2d 2d 57 a1 9c 87 29 b9 5d 11 18 7a f6 ec e9 9d 8e 93 d7 72 14 ca 61 40 da 06 bc de 5c 79 e8 48 28 77 72 39 19 09 e5 d1 38 e2 dd 48 a1 cb 63 8f 3d 36 72 6e 5a ef 48 0e 39 e4 10 eb d1 16 d6 e3 96 ed 6c bc f1 c6 36 7c 9c df 9c 8b f4 2b 9f 7d f6 99 15 0f c8 2f ed c2 24 94 bb a0 18 ef 36 b8 b6 b9 16 11 8d 10 da a2 1a d1 08 78 a7 9f 72 ca 29 51 37 65 2e b9 e4 12 5b b0 16 51 cb 85 dd 78 e3 8d 36 8a 63 dc b8 68 35 8b d2 12 ca 69 1f 84 6d 04 7f 52 2f 95 6a f3 e7 cf b7 35 11 28 92 ea 59 56 85
                                                                                                                                                                                                                                                                                          Data Ascii: gy%`(<E_~vi'tMGtRE\.[2mwlyiE$--W)]zra@\yH(wr98Hc=6rnZH9l6|+}/$6xr)Q7e.[Qx6ch5imR/j5(YV
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: df 56 90 db 02 e1 6b e5 a1 55 b6 0f 33 f9 7f 68 fc 8b 05 85 9b 6e ba 49 eb 96 9b 0e 22 6d 1a ef 55 ab 56 e9 c0 cd 03 07 0e d4 b2 ad f1 96 6f 34 59 1f 4e f3 12 a2 dc a2 55 ed 5e bc 40 2d fa bf eb d5 bc 1b 2f 51 5b 27 fc 64 71 94 6c ae 88 c0 ee 25 0b d5 1f 4f 3e a0 a6 0c 3a 2c d0 44 79 09 0f f2 f2 b2 d7 a8 b5 ef be aa e6 df 3c 5c 4d 3d bd bf 9a 78 64 27 c7 a4 b8 13 e2 fc c0 31 3d 9a 69 f2 1c 04 fc ac 8b 4f 53 8b ef bf 55 6d fa f6 73 95 bf 61 5d 45 f8 12 ea b7 10 e5 f1 ad 2e 44 ea 86 84 c1 84 09 13 14 c8 02 ac e4 9f 7c f2 c9 5a cf 1a 2f e2 58 13 e4 a1 97 4e a2 12 e5 28 3f 06 7a 70 55 3e fe f8 e3 d5 33 cf 3c a3 2d f9 60 dd ed 77 82 d4 0a 02 38 fe e7 3f ff d1 44 3d 02 8c 61 92 19 c2 34 f4 2d 44 b9 f3 49 54 08 b3 70 df 41 24 ca 61 0d fd f9 e7 9f 1b 6f 6a 2b 57
                                                                                                                                                                                                                                                                                          Data Ascii: VkU3hnI"mUVo4YNU^@-/Q['dql%O>:,Dy<\M=xd'1=iOSUmsa]E.D|Z/XN(?zpU>3<-`w8?D=a4-DITpA$aoj+W
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 53 ac 74 ef 1d 50 5e b4 b3 d3 ba 75 6b 85 dc 87 cd 18 c8 03 ce c2 80 8b b0 ed 90 d7 f8 e3 1f ff 68 db 74 df 7a 3a 9b e8 b2 26 f3 c2 ce e5 6d 73 01 28 a7 73 f4 e1 87 1f 06 de f1 cd f4 75 41 38 27 1d 44 bf 32 0a 41 32 ca 3b 77 ee 6c a4 5e f6 dd 88 96 2f 61 06 ca 91 33 f2 23 53 83 96 35 32 04 d5 aa 55 4b 29 23 c6 cf 75 fc d8 63 8f f9 02 b6 88 ee 00 c8 0a 3b 8b f3 e3 8f 3f 56 44 43 d9 0c d9 a1 01 03 06 ec 7b bf f9 69 8b 64 cb 00 36 12 95 65 1b 54 52 77 26 aa 61 c2 25 7b cc e2 b6 bd 03 ca 8b f6 db 52 d5 86 95 2a 55 32 d7 9f 9f fb 63 e4 c8 91 8a 88 9b c8 b1 e9 07 a2 3d ee 47 6e 0c 50 04 36 ba cb 53 93 ba b6 74 40 79 ea 7c 19 b9 a6 63 7d 3a a0 dc bf af 61 87 d3 bf f5 93 6b 69 f1 e2 c5 46 7e 8c e7 50 2c df a7 63 79 fb f6 ed d5 b7 df 7e 6b eb 12 98 f5 b0 a4 89 cc
                                                                                                                                                                                                                                                                                          Data Ascii: StP^ukhtz:&ms(suA8'D2A2;wl^/a3#S52UK)#uc;?VDC{id6eTRw&a%{R*U2c=GnP6St@y|c}:akiF~P,cy~k
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 3d e8 54 5a d9 03 6b 49 c5 a6 07 49 b9 03 6b a6 72 b7 52 be 4e 7d a9 73 51 2f a3 a3 5f c2 a2 35 ea 75 e0 30 68 94 a3 eb a5 93 21 c9 45 17 5d e4 e5 0a b3 6e c6 8c 19 a2 5f 34 a2 13 63 58 cb a6 a2 40 db b6 6d 8d 76 58 a3 46 8d 3c 77 87 4e 39 5a 70 68 2a ef d8 b1 c3 b3 6c ae ac d4 00 b4 d1 5b 43 37 cf 66 68 0d a3 8f 3c 7c f8 70 5b d1 94 af ef dc b9 b3 d1 bb 44 f7 d7 66 3f fe f8 a3 68 89 08 19 3a 74 a8 ad 68 b1 5e af a5 57 44 b3 91 45 27 e4 f3 75 1e e8 b6 a3 fb 86 fe 5b 90 d6 b4 69 53 a3 5b 87 86 9f 4e 9a 63 3d b4 06 0e e5 d1 47 1f 15 cd fc b1 96 cd 85 02 1a 64 92 d7 5e 7b 4d 34 b0 6c 3d 1d 9d d4 d6 3c 67 bf f8 e2 0b d1 13 0f d6 f2 a9 2c 70 e4 91 47 ca bd f7 de 6b 34 33 6d fb 45 e7 f7 ec b3 cf 96 39 73 e6 e4 a4 16 a3 d7 f9 6b 10 da e8 55 72 bd eb 81 97 57 51
                                                                                                                                                                                                                                                                                          Data Ascii: =TZkIIkrRN}sQ/_5u0h!E]n_4cX@mvXF<wN9Zph*l[C7fh<|p[Df?h:th^WDE'u[iS[Nc=Gd^{M4l=<g,pGk43mE9skUrWQ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 28 97 56 17 8d bf 82 1a 36 94 fb dc 01 54 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 de 10 e8 7d ec c9 94 75 c2 e9 de ec da 66 1f af 85 f2 75 6f be 48 eb 3e 7e b7 4d 65 f8 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 c1 22 30 64 e2 fd 14 db a7 bf cf cd 79 2d 94 6f 29 5a 4a 4b 27 df ec 73 07 50 01 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 38 25 10 95 92 4a c3 a6 3d e1 74 37 d3 f2 5e 0b e5 12 e5 73 fe d8 0b a8 a9 ae ce b4 62 6c 04 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 81 40 11 e8 79 e8 d1 94 7d c6 85 7e a9 de 7b a1 9c 9b 5f fd c2 13 54 f1 c5 7f fc d2 11
                                                                                                                                                                                                                                                                                          Data Ascii: (V6T }ufuoH>~Me "0dy-o)ZJK'sP8%J=t7^sbl@y}~{_T
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: b2 1b 24 6d 5e 34 8f 96 4d 55 0b d8 46 5d de be ca c4 61 bf d1 d7 d8 5a 4a eb 3c 9c eb 58 02 55 72 ec 87 55 ec 7e a5 35 90 a7 b7 1d b7 d8 cf 6e 39 b4 ec 26 82 fd b2 fb 6e b3 a8 c1 7a b3 58 b2 0c b9 57 ed 72 cd 89 0b 1e eb 96 da e7 84 ca 77 48 e2 84 88 eb 2b bb a4 63 05 ab 33 4e 91 76 96 4d 9a c0 22 c9 32 bb 26 db e5 2b 05 08 b7 d2 b2 7a ac 91 2d 85 cc 52 a8 5f 4f ba 0c 55 c1 31 cd 8e 3b 90 db e2 f2 f2 69 d0 6d 0f d8 ba b3 72 22 8e 75 36 a1 5c ee bb c3 d9 1d 40 14 bb 05 50 25 5f 2c 69 75 1e c8 74 56 77 ea 8c 73 e4 18 8a e7 b0 8b ac 9f bf 57 1d 4e bb 3c 9d b1 b8 9d 50 10 0a bf 3b ed 0e cc 8b 0d ba df 65 6f 7d d6 ea de 0f 17 5c 77 89 ed 6a 5a 9d 98 3a 3a cf 35 ae ef c1 fd 8f f2 2a e4 0c 4b 62 32 01 b3 78 a2 b5 5b 46 cb 1d bd c8 d0 b9 d6 dd 85 f2 f4 7d 0e a4
                                                                                                                                                                                                                                                                                          Data Ascii: $m^4MUF]aZJ<XUrU~5n9&nzXWrwH+c3NvM"2&+z-R_OU1;imr"u6\@P%_,iutVwsWN<P;eo}\wjZ::5*Kb2x[F}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC3835INData Raw: ef 69 fc ec de 5b 7f 9f d2 7e bb 5b b5 fb 54 cd c6 62 df bc c2 d5 8f e6 90 1b 8d cf 9d 70 70 10 e5 57 7c f7 de 07 7e 87 5c c9 ee 32 be 17 f2 75 2d ab 39 76 ac 5b 43 e2 fa 28 52 49 25 f8 b9 5b 45 71 a4 da 7e 28 d7 d3 12 ee e7 f2 fd a8 58 5f 86 4b d9 7b b0 5c 1f 32 8e ea 72 c2 e9 1c 54 fb b2 26 5d 2a 7c f6 51 36 34 fa a4 c9 71 1c 68 4c 40 de c9 63 3b 76 a4 b8 4e 5d ea df 4d 3b f1 bb 17 1f ab ab ac e0 b1 a8 bc 3f 94 6a ef d4 32 69 13 a9 f7 9a c6 2d c4 5e 8b 21 20 c6 9e 8f be e0 6b c5 b3 5d 5f 03 55 94 af 7f 6a 0e 95 7f f5 85 5d 7d 38 07 02 20 00 02 20 00 02 20 00 02 20 e0 81 80 1f 45 b9 87 ea 50 04 04 40 00 04 40 20 42 04 12 7a f4 a2 7e 53 66 da d6 56 b4 e8 09 76 dd f9 a1 6d 1e 9c 04 01 33 02 5d d8 45 65 37 76 a5 67 99 c4 ad cd c4 51 9e 5d 5b 58 ca 3d c8 4e
                                                                                                                                                                                                                                                                                          Data Ascii: i[~[TbppW|~\2u-9v[C(RI%[Eq~(X_K{\2rT&]*|Q64qhL@c;vN]M;?j2i-^! k]_Uj]}8 EP@@ Bz~SfVvm3]Ee7vgQ][X=N


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          170192.168.2.449965144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC467OUTGET //Files/digital-analytics-cookbook-recipes-678x273.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 89855
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 08 Feb 2021 13:40:26 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "db6572f51ffed61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC15986INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                                                                                                                                                                                                                                                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 00 f7 27 4c 45 0e 25 b0 ff 00 c6 6a db 0f 66 18 f8 13 f4 47 fd df 9a dc 36 2e 64 58 99 9f 6e 33 77 e5 c5 66 15 76 d6 91 af 0d 42 93 25 99 4c 28 8f 54 ef 65 4a 1a 8f 42 0f 70 7d 71 2f 42 bd 3a cd cc c7 07 03 cc 19 5a 75 f6 1f 5e ca a1 a5 5e 9b a9 bc 6e 1c 08 3f 02 b4 bf 59 5e 23 f9 31 d1 2d c5 41 b5 f3 26 9d 56 a9 55 6b ad 39 35 b4 d1 19 8c e0 62 33 4e 86 8a dc 32 5e 64 12 55 ae 89 4e a7 b7 7d 3b 6b 0d 8c f1 15 0c 35 cd 6d 40 e2 5d d3 fd c8 5b af 06 76 73 7b c4 b4 ea 54 b7 73 1a 29 90 3c 44 ea 48 98 10 0f de b7 cd 2a b3 0e b5 4b 8d 58 a7 2c ae 9f 2d a6 e4 b0 b2 0a 77 36 ea 02 d2 74 56 84 6a 0f cf 13 ad 21 c0 11 cd 68 55 69 9a 6e 2d 76 e0 c1 f7 2e fe 6c 7a 56 e5 51 5c 77 2d 3a d5 b7 a7 dc f5 85 29 14 8a 6c 77 e7 ca 5a 12 54 a4 b3 1d a2 ea c8 48 ee 48 4a 4f
                                                                                                                                                                                                                                                                                          Data Ascii: 'LE%jfG6.dXn3wfvB%L(TeJBp}q/B:Zu^^n?Y^#1-A&VUk95b3N2^dUN};k5m@][vs{Ts)<DH*KX,-w6tVj!hUin-v.lzVQ\w-:)lwZTHHJO
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 26 5f 52 5e 65 5a a7 5d a3 51 a7 7f 84 03 7b 89 78 62 a5 f5 56 56 a0 e0 da 83 72 64 6d b1 d0 1d 47 f1 b2 c4 ec d3 b5 0a 18 15 ad 5b 3b e6 3e a5 07 6a d0 d0 d3 13 a3 81 0e 2d 19 5c 3c f7 9d 35 5b 13 a8 5e 8f 6a 7d 64 74 c7 47 cb 7e a0 e5 c3 81 9d f4 c6 d1 2d ba fd bb cd 22 13 15 44 36 59 5b 8d a2 42 18 5a d9 79 3d d6 d9 09 d0 9e c7 54 83 89 2c 4b 04 38 95 a3 69 d7 20 54 1a cb 75 00 fb e3 43 d1 6b 5c 37 c6 ec e1 bc 56 a5 c5 8b 5c eb 67 18 c8 f8 0e 2c 99 00 90 5c 03 9b c8 89 f3 1a 90 a3 9d 9b d1 5f 8b c6 53 5b 8d e5 66 59 e6 ad 26 3e 5c c2 26 35 3b 7c c7 d5 c3 1c ab e1 08 32 29 ce be d2 52 0f d4 42 88 4f a2 75 18 d6 a8 60 58 d5 bb 7b ba 75 db 90 6d af 2f 7b 49 1e 9c b9 2e 99 7d c7 9c 17 88 55 37 37 16 55 0d 67 6a ef 08 d4 fb aa 00 7d 48 d7 9a 95 59 6d d3 2c
                                                                                                                                                                                                                                                                                          Data Ascii: &_R^eZ]Q{xbVVrdmG[;>j-\<5[^j}dtG~-"D6Y[BZy=T,K8i TuCk\7V\g,\_S[fY&>\&5;|2)RBOu`X{um/{I.}U77Ugj}HYm,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: a4 35 4f 97 2e 2c e6 5a db 53 4b c3 96 3b 61 b5 3c 50 e9 6f 90 29 2a 08 4b 84 2d b2 45 3f 72 8f 25 ac 8c 93 61 75 26 98 8c ed da f3 92 9f 42 60 b0 98 f0 a0 09 8f aa 43 ac 40 63 55 71 36 56 ae ea 51 52 d4 00 04 ec 4a 10 8b b4 a8 97 fa 2c 7a f7 2d a4 3c d6 4b 32 a9 22 73 bc b2 15 a9 f9 0f 90 1e c3 12 0c a6 1a 20 28 5a b5 9d 50 c9 5a ab aa 1e 88 27 f5 e7 6e 52 72 d6 93 5f 8f 6e 54 29 33 4d 65 55 09 71 5c 97 b9 80 c2 e3 b8 d2 1b 6d 6d 9d c5 4e 25 5d d4 06 89 c6 b3 c5 58 21 c4 a8 b1 a1 d9 4b 5d 33 13 a4 1f f6 5d 2f b2 de 38 1c 35 77 56 a3 a9 9a 81 f4 e2 01 8d 43 81 06 60 f2 9e 5c d6 17 68 7f 07 3b 2b 61 6d 37 f6 67 55 6a 3f e3 a6 8f 4b 89 4e fc c0 c8 76 67 f4 63 51 a5 c0 54 c7 b7 54 9f 40 07 e6 ba c5 df 6f b7 2e fd 8d ab 1b f6 9c 5d f2 0d 5b 4a d1 f0 20 e8 1a
                                                                                                                                                                                                                                                                                          Data Ascii: 5O.,ZSK;a<Po)*K-E?r%au&B`C@cUq6VQRJ,z-<K2"s (ZPZ'nRr_nT)3MeUq\mmN%]X!K]3]/85wVC`\h;+am7gUj?KNvgcQTT@o.][J
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: dd 36 90 a9 49 4c ea 67 d3 35 76 d0 fc aa 5b e3 f8 bc c4 c3 8a d3 d2 52 15 a2 b7 25 d4 36 13 a6 9b 89 d7 42 2b ac 4c de a8 4a b6 1d bc a8 12 a8 97 35 b6 d9 09 53 d4 39 eb 0b 2e 29 61 b4 b0 d2 52 89 08 5b ab 52 82 12 95 38 8d 54 40 3a 7c 88 aa 73 a3 22 72 87 a8 0a 0b 16 fe 6c d0 e2 d5 d8 84 f2 27 53 24 48 69 0a 91 06 53 6a 0b 43 d1 9d 50 25 0a 05 23 51 f5 54 3b 28 14 92 0e 25 dd 8d 2b 96 c5 46 83 1b 79 1f 25 2d 84 e3 97 58 63 cb ed ea 16 c8 82 01 d1 c3 a1 1c fe 63 71 05 79 d7 d6 77 47 fe 22 bd 37 55 ae 5c cf c9 0b f2 e1 bf f2 66 e0 92 ed 4e e5 81 1a 53 8d 56 da 6d c4 25 a7 c2 d9 88 13 f0 29 84 25 a2 e4 34 a0 84 24 02 84 a1 03 4d 17 16 c2 6f ed 4b 9f 4a a3 9e c7 19 22 75 f3 db cb 49 6f 2e 50 17 78 e1 2e 2c c0 71 56 d2 a1 75 42 9d 0a d4 c0 0c 24 4b 0f 31 a9
                                                                                                                                                                                                                                                                                          Data Ascii: 6ILg5v[R%6B+LJ5S9.)aR[R8T@:|s"rl'S$HiSjCP%#QT;(%+Fy%-XccqywG"7U\fNSVm%)%4$MoKJ"uIo.Px.,qVuB$K1
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC8333INData Raw: 65 47 42 99 25 4c bc 6d c9 55 a8 f4 6c cd cd 1a e5 36 53 ce 54 9a 82 a4 d3 a6 be c5 45 69 11 e3 c2 84 db 65 b6 12 54 be 45 27 e1 6f e2 ef 33 fc aa ea 97 85 96 d4 43 81 30 e7 11 bc 68 75 e4 04 69 f7 6f 0b 4f 3c 1b 46 d3 01 6d 7c 52 f5 d4 9c 18 5d 4a 8b 5c 06 59 f1 34 16 ee e7 bc 99 76 82 01 d5 da 69 0f fc 65 ec 2c 88 cb 7e bd eb b6 e6 41 b1 12 15 39 74 da 74 fb a6 99 48 4b 6d 44 89 70 48 2e aa 42 43 2c 80 86 9d 5b 21 a7 1d 6d 20 04 a8 eb a0 24 e3 53 e2 aa 34 69 5e 11 4a 00 81 20 72 77 3f ba 17 56 ec 9e f6 f6 eb 05 63 ee c9 27 33 83 0b b7 2c 11 1a 9d 48 06 40 3d 07 92 d7 1e 1f df ef e4 ca 9f f9 fd af f5 47 f1 8d c3 9f cf e8 fd af c0 a9 3e d2 3f ab f7 df dd 7f a9 aa 61 5a ca d5 95 0f 97 9c 9d fe b4 bc 76 45 f1 6a e7 68 dc 77 25 39 ca cd 56 9e c0 6e 97 06 43
                                                                                                                                                                                                                                                                                          Data Ascii: eGB%LmUl6STEieTE'o3C0huioO<Fm|R]J\Y4vie,~A9ttHKmDpH.BC,[!m $S4i^J rw?Vc'3,H@=G>?aZvEjhw%9VnC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          171192.168.2.449967144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC644OUTGET /js/bootstrap-hover-dropdown.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 1722
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC1722INData Raw: 2f 2a 2a 0d 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 50 72 6f 6a 65 63 74 3a 20 42 6f 6f 74 73 74 72 61 70 20 48 6f 76 65 72 20 44 72 6f 70 64 6f 77 6e 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 43 61 6d 65 72 6f 6e 20 53 70 65 61 72 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 76 32 2e 31 2e 33 0d 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 20 4d 61 74 74 69 61 20 4c 61 72 65 6e 74 69 73 0d 0a 20 2a 20 44 65 70 65 6e 64 65 6e 63 69 65 73 3a 20 42 6f 6f 74 73 74 72 61 70 27 73 20 44 72 6f 70 64 6f 77 6e 20 70 6c 75 67 69 6e 2c 20 6a 51 75 65 72 79 0d 0a 20 2a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 73 69 6d 70 6c 65 20 70 6c 75 67 69 6e 20 74 6f 20 65 6e 61 62 6c 65 20 42 6f 6f 74 73 74 72 61 70 20 64 72 6f 70 64 6f 77 6e 73 20 74 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /** * @preserve * Project: Bootstrap Hover Dropdown * Author: Cameron Spear * Version: v2.1.3 * Contributors: Mattia Larentis * Dependencies: Bootstrap's Dropdown plugin, jQuery * Description: A simple plugin to enable Bootstrap dropdowns to


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          172192.168.2.449966144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC633OUTGET /js/jquery.flexslider.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 56351
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC15974INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 36 2e 30 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0d 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 0d 0a 20 2a 2f 0d 0a 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 0d 0a 20 20 76 61 72 20 66 6f 63 75 73 65 64 20 3d 20 74 72 75 65 3b 0d 0a 0d 0a 20 20 2f 2f 46 6c 65 78 53 6c 69 64 65 72 3a 20 4f 62 6a 65 63 74 20 49 6e 73 74 61 6e 63 65 0d 0a 20 20 24 2e 66 6c 65 78 73 6c 69 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 72 20 3d 20 24 28 65 6c 29 3b 0d 0a 0d 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: /* * jQuery FlexSlider v2.6.0 * Copyright 2012 WooThemes * Contributing Author: Tyler Smith */;(function ($) { var focused = true; //FlexSlider: Object Instance $.flexslider = function(el, options) { var slider = $(el);
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 20 20 20 20 70 61 75 73 65 50 6c 61 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 65 74 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 75 73 65 50 6c 61 79 53 63 61 66 66 6f 6c 64 20 3d 20 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 20 2b 20 6e 61 6d 65 73 70 61 63 65 20 2b 20 27 70 61 75 73 65 70 6c 61 79 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 4f 4e 54 52 4f 4c 53 43 4f 4e 54 41 49 4e 45 52 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                                                                          Data Ascii: pausePlay: { setup: function() { var pausePlayScaffold = $('<div class="' + namespace + 'pauseplay"><a href="#"></a></div>'); // CONTROLSCONTAINER: if (slider.controlsContainer) { slider.control
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 20 2a 20 73 6c 69 64 65 72 2e 6d 6f 76 65 29 20 2a 20 73 6c 69 64 65 72 2e 61 6e 69 6d 61 74 69 6e 67 54 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 53 74 72 69 6e 67 20 3d 20 28 63 61 6c 63 4e 65 78 74 20 3e 20 73 6c 69 64 65 72 2e 6c 69 6d 69 74 20 26 26 20 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 20 21 3d 3d 20 31 29 20 3f 20 73 6c 69 64 65 72 2e 6c 69 6d 69 74 20 3a 20 63 61 6c 63 4e 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 73 6c 69 64 65 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 30 20 26 26 20 74 61 72 67 65 74 20 3d 3d 3d 20 73 6c 69 64 65 72 2e 63 6f 75 6e 74 20 2d 20 31 20 26 26 20 73 6c 69 64 65 72 2e 76 61 72 73 2e 61 6e 69 6d 61 74 69 6f 6e 4c 6f 6f 70 20 26 26 20 73 6c
                                                                                                                                                                                                                                                                                          Data Ascii: * slider.move) * slider.animatingTo; slideString = (calcNext > slider.limit && slider.visible !== 1) ? slider.limit : calcNext; } else if (slider.currentSlide === 0 && target === slider.count - 1 && slider.vars.animationLoop && sl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC7609INData Raw: 64 65 7d 27 20 2d 2d 20 49 67 6e 6f 72 65 20 70 61 74 74 65 72 6e 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 70 65 72 69 6c 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 22 66 61 64 65 22 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 53 74 72 69 6e 67 3a 20 53 65 6c 65 63 74 20 79 6f 75 72 20 61 6e 69 6d 61 74 69 6f 6e 20 74 79 70 65 2c 20 22 66 61 64 65 22 20 6f 72 20 22 73 6c 69 64 65 22 0d 0a 20 20 20 20 65 61 73 69 6e 67 3a 20 22 73 77 69 6e 67 22 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7b 4e 45 57 7d 20 53 74 72 69 6e 67 3a 20 44 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 65 61 73 69 6e 67 20 6d 65 74 68 6f 64 20 75 73 65 64 20 69 6e 20 6a 51 75 65 72 79 20 74 72 61 6e 73 69 74 69 6f 6e 73 2e 20 6a 51 75 65 72 79 20 65 61 73 69
                                                                                                                                                                                                                                                                                          Data Ascii: de}' -- Ignore pattern at your own peril animation: "fade", //String: Select your animation type, "fade" or "slide" easing: "swing", //{NEW} String: Determines the easing method used in jQuery transitions. jQuery easi


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          173192.168.2.449968144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC633OUTGET /js/doubletaptogo.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 592
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC592INData Raw: 2f 2a 0d 0a 09 42 79 20 4f 73 76 61 6c 64 61 73 20 56 61 6c 75 74 69 73 2c 20 77 77 77 2e 6f 73 76 61 6c 64 61 73 2e 69 6e 66 6f 0d 0a 09 41 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 2a 2f 0d 0a 0d 0a 0d 0a 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 65 2e 66 6e 2e 64 6f 75 62 6c 65 54 61 70 54 6f 47 6f 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 74 29 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 6d 73 4d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 77 69 6e 64 6f 77 73 20 70 68
                                                                                                                                                                                                                                                                                          Data Ascii: /*By Osvaldas Valutis, www.osvaldas.infoAvailable for use under the MIT License*/;(function(e,t,n,r){e.fn.doubleTapToGo=function(r){if(!("ontouchstart"in t)&&!navigator.msMaxTouchPoints&&!navigator.userAgent.toLowerCase().match(/windows ph


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          174192.168.2.449969144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC461OUTGET /content_images/2022%20CompStudy-778x273(1).jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 123351
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 19:45:47 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ddd0a3102654d81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC15985INData Raw: ff d8 ff e1 1d 21 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 0a 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 34 3a 30 34 20 31 35 3a 35 36 3a 32 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                                                                                          Data Ascii: !ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2022:04:04 15:56:210
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: b5 c3 63 5a 76 b5 bb 96 75 fd 3f 21 ed df 5f 52 23 25 b5 86 57 6b db 6b e1 ce 38 e7 24 fb f7 6d ae ff 00 42 cf 65 7f e9 3d 2a fd 36 27 47 88 ee 04 7c e3 25 b2 86 21 b4 f8 bf c3 83 aa 71 b3 0f 35 9f 1f a4 de 7f ce 4b ec 99 7f e8 8f f9 cd ff 00 c9 2c ca f0 0e 25 6e 18 39 6d a1 c4 bf d8 c6 59 5d 67 d4 fb 56 eb 1d 4d 5e cf 51 bf 68 c6 7b 7f f0 9b 29 fd 1d 6a df 4c 07 13 2a cb b2 32 9d 7b 5f 5f a6 dd c6 e7 38 06 bd f6 33 7e f1 e9 5a f7 36 df e7 1b 55 3e 9e cf 4b f9 68 9e 21 75 af 6f 4c 90 21 88 d5 ca bf c3 83 24 ff 00 82 61 dc f8 92 7e f3 29 13 01 39 89 0f 4b c9 ea 0e ca be ac ba 45 35 9b 1c da 21 fb b7 b5 a3 73 6e fe 4f d1 ff 00 5f 4d 62 ff 00 8c bc 62 fe 93 8b 96 df f0 39 15 d4 ff 00 ea d9 6d 2f 07 fe dc a1 74 d8 94 c0 f5 dd f4 9e 3d a3 c1 bf f9 27 ac 9f af
                                                                                                                                                                                                                                                                                          Data Ascii: cZvu?!_R#%Wkk8$mBe=*6'G|%!q5K,%n9mY]gVM^Qh{)jL*2{__83~Z6U>Kh!uoL!$a~)9KE5!snO_Mbb9m/t='
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: a8 1f 52 63 0b 2e d2 7c b0 9a 32 38 3e 57 68 90 19 38 66 3d 5b 77 41 21 b0 0f 4c 6d c4 56 3b 7b f5 14 7b 2c 5a e5 e4 5e b7 fc 4d 56 fe e3 e8 4c 69 a5 13 8e 32 33 e4 21 f3 25 64 75 f9 4d c0 a2 94 98 67 65 a6 e3 4e 47 94 e4 6e 0a df 1f 7a 20 2d a0 2e cb 0e b1 e6 19 7a 1d ef 7e d4 a2 ac a2 d6 48 02 ad e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d5 e5 c7 57 97 1d 5e 5c 75 79 71 d4 04 27 5e c7 f8 56 db 8b e9 17 d3 d6 52 0b d9 2c b9 5a f5 b3 3c 5e a1 75 b2 1a 62 c2 91 53 8b 6d db df 53 db ba 1f 46 9b 9e cb 72 85 64 ce 72 67 bd 6f f8 9a ad fd c7 d6 00 ec a2 d7 39 71 d5 ca 3a e5 1d
                                                                                                                                                                                                                                                                                          Data Ascii: Rc.|28>Wh8f=[wA!LmV;{{,Z^MVLi23!%duMgeNGnz -.z~HW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyqW^\uyq'^VR,Z<^ubSmSFrdrgo9q:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: 7e 26 c6 13 83 e4 6d cf d8 db a2 5d 10 88 cf 19 7b 38 76 20 c4 d8 ee 43 5c 2f 59 af 05 62 5d 43 c3 f2 06 88 74 b1 95 62 59 0b 1e c3 32 ac 38 9d 1e e9 9d 36 11 81 e3 b8 4e 32 83 3a ed 7f a0 87 39 74 f3 0c 62 8c 8f 8c 23 3a 7d c3 90 ec 2b 86 30 76 2a d3 e4 33 3e 69 47 4f ba a2 6b 45 b6 06 81 9b e1 f9 63 6e cd 16 e6 e2 b0 36 96 b4 ff 00 a6 36 b9 de d7 1a 06 c9 53 14 68 53 37 22 38 f2 89 2e 78 f4 8a 5b 93 13 86 fc bd 41 fc 87 f4 9c 2e 5b ae 3b f5 50 35 2f 92 3c 46 e3 ad b1 46 7f 87 57 f4 6f 15 fe 54 ba fb 4d ff 00 31 7b 7d d8 bf c5 97 da eb fe 65 6b 8d 7c 6b 36 63 d3 5a d7 b6 ac e1 74 8a ac 2b 12 77 35 8b 17 c6 d7 e1 7e c4 5f ac 15 49 fb f0 80 a7 96 55 26 64 4c bb 5e e2 65 da f7 13 2e 57 b8 99 72 bd c4 cb 95 ee 26 5c af 71 32 e5 7b 89 97 2b dc 4c b9 5e e2 65
                                                                                                                                                                                                                                                                                          Data Ascii: ~&m]{8v C\/Yb]CtbY286N2:9tb#:}+0v*3>iGOkEcn66ShS7"8.x[A.[;P5/<FFWoTM1{}ek|k6cZt+w5~_IU&dL^e.Wr&\q2{+L^e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: bc d0 7d fe 31 8f f3 fe 31 8f bf c6 31 8c 3a bb 11 87 57 62 31 8c 7e 15 37 1d 04 4f 95 47 47 f9 c7 36 17 7e 50 d1 f1 a9 7f d9 bd de ff 00 18 c7 f9 ff 00 08 c3 dd 36 dc eb a3 fd a4 c7 0f 32 63 09 63 c3 0f a3 bc 6b ed 37 9c e6 97 03 46 08 da 2f 67 06 30 1a ed d4 69 f0 ed 6a bb ff 00 f1 61 bb 4b bd 9b 8a 78 b5 dc 8b c2 2d c4 33 79 d5 3b 56 20 20 cd b8 a2 60 07 06 88 f5 bd f0 73 ee f5 93 66 dd 29 8b 06 6c 78 3b 50 03 99 3e 33 e0 86 97 48 fe 7f 82 09 6b bb be 01 0a d1 dc f0 18 c2 35 24 0d e5 bc 3e b8 48 77 3c 54 1d a8 15 ad 9d 95 a3 81 a7 bb 0e de 8f b2 c9 68 df ed 73 b0 e0 8d e6 48 f6 a0 3a 95 2f 58 4c 5c a5 89 d6 20 7b d7 de bf 47 81 3a a5 0d 7b 8f 23 75 e5 a9 a7 fb 52 e9 7d 6d 33 83 5d f1 f8 84 a1 a1 74 01 a7 50 5f 18 c4 b0 1c 7e 11 17 96 5b 8e c7 2e f6 a6
                                                                                                                                                                                                                                                                                          Data Ascii: }111:Wb1~7OGG6~P62cck7F/g0ijaKx-3y;V `sf)lx;P>3Hk5$>Hw<ThsH:/XL\ {G:{#uR}m3]tP_~[.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 11 cc ed bb c1 1c ce db bc 10 b5 69 a6 8c 5f c1 a8 08 6b 6c 7b fc 1f 1a 04 0f 7e cd e3 68 ff 00 56 bb 69 05 ed 41 51 50 8c bc a7 4b 00 b2 1a 67 1f 84 8c e8 55 9e 7d c7 6f bb 08 a3 53 3d 60 a5 ef 7e d5 d9 2b ad 41 9a a9 a9 27 aa 78 a8 dc b1 f8 b1 bb ba 49 43 65 d1 a6 58 d3 78 af 9a b3 91 ec b9 a0 f6 9d 9d 22 da b2 aa 00 42 50 e2 41 6a 88 ad 63 44 ed ab da d4 2d 35 64 cc 4e 39 08 03 46 0a 63 70 96 e8 63 81 e3 0f 2d 3a 1b a5 a6 2e 5b 8f 37 ab 4e bf 76 f6 e1 3d 1e f2 6d 37 71 6c 69 d2 66 b2 71 0b e2
                                                                                                                                                                                                                                                                                          Data Ascii: i_kl{~hViAQPKgU}oS=`~+A'xICeXx"BPAjcD-5dN9Fcpc-:.[7Nv=m7qlifq
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC16384INData Raw: e0 e2 97 f3 8c 52 88 6f 5b 19 a6 96 98 0b 17 43 ed 35 a7 05 a3 90 65 b4 e5 4c 5b 93 c5 5f fd ce cb d8 e1 23 b5 e4 b9 93 3b a0 f8 6a cc 99 9b 1c 16 52 63 5a 25 8b 32 a7 51 16 8a 31 83 64 7d a2 b7 10 00 ed 0d e9 93 0e 58 8f 6f 17 bd 34 6c c6 34 ac 86 26 7e b6 f6 81 e9 37 db 45 ae e9 3b f1 24 a2 e0 35 ac fb 8a 85 b7 b4 a8 48 ce a3 be d5 2a f0 8d 4a 72 75 07 f6 63 a3 d3 cb 8b 9b 2d b9 73 c7 52 d9 21 d0 76 15 f2 27 e7 5a fe 82 de 89 36 d8 3b 22 4f 7e 2e 70 f0 74 89 fd f4 a8 e2 93 e2 51 77 a5 20 7a 04 2a 87 91 e1 31 7d a4 0e 43 11 84 22 52 ae 96 96 14 bd 15 f9 29 35 42 b5 1e fa 54 71 a7 fc 9f b7 e3 e7 f4 31 e8 e3 a7 8a 1f a4 e9 96 36 d9 08 5a f4 fe 39 3e 17 da 3c 64 70 47 b1 ac 4b 03 8f 2b 0f 7f 38 6d 64 ed 6a 3d ea 97 eb 83 88 c3 63 0b 22 04 6d 4c ec e8 13 b5
                                                                                                                                                                                                                                                                                          Data Ascii: Ro[C5eL[_#;jRcZ%2Q1d}Xo4l4&~7E;$5H*Jruc-sR!v'Z6;"O~.ptQw z*1}C"R)5BTq16Z9><dpGK+8mdj=c"mL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC9062INData Raw: 7a a1 83 07 83 88 3a 79 7a 78 45 2a 98 25 17 75 6e c5 ed ed cd a6 9c 69 48 92 a0 57 98 a7 50 00 8c ea 36 95 8b 51 76 27 55 50 80 e9 ab 2e 9e 3c 89 65 f7 25 1f 1b c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8 86 5f 71 53 f5 6c 79 10 cb ee 2a 7e ad 8f 22 19 7d c5 4f d5 b1 e4 43 2f b8 a9 fa b6 3c 88 65 f7 15 3f 56 c7 91 0c be e2 a7 ea d8 f2 21 97 dc 54 fd 5b 1e 44 32 fb 8a 9f ab 63 c8
                                                                                                                                                                                                                                                                                          Data Ascii: z:yzxE*%uniHWP6Qv'UP.<e%!T[D2c_qSly*~"}OC/<e?V!T[D2c_qSly*~"}OC/<e?V!T[D2c_qSly*~"}OC/<e?V!T[D2c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          175192.168.2.449971144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC624OUTGET /slick/slick.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 87157
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 13 Mar 2017 09:30:17 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "19f7516ddc9bd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15974INData Raw: 2f 2a 0d 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0d 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0d 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0d 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0d 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0d 0a 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0d 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0d 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0d 0a 20
                                                                                                                                                                                                                                                                                          Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 69 64 65 72 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 20 3d 20 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 20 3d 3d 3d 20 30 29 20 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 74 72 61 63 6b 22 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 5f 2e 24 73 6c 69 64 65 72 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 73 2e 77 72 61 70 41 6c 6c 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 74 72 61 63 6b 22 2f 3e 27 29 2e 70 61 72 65 6e 74 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 20 3d 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 72 61 70 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3c 64 69 76
                                                                                                                                                                                                                                                                                          Data Ascii: ider'); _.$slideTrack = (_.slideCount === 0) ? $('<div class="slick-track"/>').appendTo(_.$slider) : _.$slides.wrapAll('<div class="slick-track"/>').parent(); _.$list = _.$slideTrack.wrap( '<div
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 67 65 72 51 74 79 20 3d 20 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 28 21 5f 2e 6f 70 74 69 6f 6e 73 2e 61 73 4e 61 76 46 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 67 65 72 51 74 79 20 3d 20 31 20 2b 20 4d 61 74 68 2e 63 65 69 6c 28 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 20 2d 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 65
                                                                                                                                                                                                                                                                                          Data Ascii: } } else if (_.options.centerMode === true) { pagerQty = _.slideCount; } else if(!_.options.asNavFor) { pagerQty = 1 + Math.ceil((_.slideCount - _.options.slidesToShow) / _.options.slidesToScroll); }e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 20 3d 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 6b 4e 65 78 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 63 68 61 6e 67 65 53 6c 69 64 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 73 73 61 67 65 3a 20 27 6e 65 78 74 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 43 68 61 6e 67 65 20 3d 20 66 75 6e 63
                                                                                                                                                                                                                                                                                          Data Ascii: Slick.prototype.next = Slick.prototype.slickNext = function() { var _ = this; _.changeSlide({ data: { message: 'next' } }); }; Slick.prototype.orientationChange = func
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 5f 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 20 3d 20 27 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 64 79 53 74 79 6c 65 2e 70 65 72 73 70 65 63 74 69 76 65 50 72 6f 70 65 72 74 79 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 26 26 20 62 6f 64 79 53 74 79 6c 65 2e 4d 6f 7a 50 65 72 73 70 65 63 74 69 76 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 5f 2e 61 6e 69 6d 54 79 70 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 64 79 53 74 79 6c 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 61 6e 69 6d
                                                                                                                                                                                                                                                                                          Data Ascii: _.transitionType = 'MozTransition'; if (bodyStyle.perspectiveProperty === undefined && bodyStyle.MozPerspective === undefined) _.animType = false; } if (bodyStyle.webkitTransform !== undefined) { _.anim
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC5647INData Raw: 74 59 20 3f 20 31 20 3a 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 73 77 69 70 65 4c 65 6e 67 74 68 20 3d 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 65 64 67 65 48 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 30 20 26 26 20 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 20 3d 3d 3d 20 27 72 69 67 68 74 27 29 20 7c 7c 20 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65
                                                                                                                                                                                                                                                                                          Data Ascii: tY ? 1 : -1; } swipeLength = _.touchObject.swipeLength; _.touchObject.edgeHit = false; if (_.options.infinite === false) { if ((_.currentSlide === 0 && swipeDirection === 'right') || (_.currentSlide


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          176192.168.2.449970144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:43 UTC705OUTGET /Files/graphics/daa-signup_200px.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 23664
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 27 Apr 2017 19:24:54 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a8212f38bbfd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 bf 08 06 00 00 00 bb 7f 93 e7 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 9d 45 f5 ff df f3 94 db f7 6e cb 66 77 d3 13 12 4c a1 13 42 42 27 14 41 10 41 14 10 90 22 a2 88 8a 80 80 0d 15 41 fd 49 d1 af a2 80 20 88 5d aa 10 41 94 0e 81 00 21 90 04 42 1a 81 24 5b 92 6c 2f 77 6f bf cf f3 cc ef 8f 79 ee dd 92 dd cd 66 7b 60 3f af 57 5e b9 7b ef 53 ce cc 9c 33 e7 cc 39 67 ce c0 18 c6 30 86 31 8c 61 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 18 15 10 37 fe ec b6 91 a6 e1 e3 84 20 30 0d 98 08 14 00 13 80 30 10 00 c6 01 8e 7b 9d 06 34 00 71 20 02 6c 07 5a 80 6d c0 56 20 36 8c 34 7f ac 61 8c 34 01 1f 71 68 c0 24 e0 40 60 1e 30 05 98 85 12 92 10 4a 48 3c bb 78 46 1a 25 1c 51 94 70 6c 02 2a 81 b5 c0 2a a0
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxwEnfwLBB'AA"AI ]A!B$[l/woyf{`?W^{S39g01ac01ac7 00{4q lZmV 64a4qh$@`0JH<xF%Qpl**
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC7677INData Raw: 27 f7 5d c2 6d 5b b6 9d 1d db 9c a5 d1 42 0d e8 45 ee f7 d7 a1 18 71 3b aa 5f b7 a2 b2 80 ab 50 5a ef 16 b7 2d 1d 19 e0 4d 94 90 64 73 ba be 47 fb 2e bb 7c da fb 2d 0b 83 f6 b5 98 70 69 ca b6 b1 d4 bd b7 16 35 4e 57 a0 4c be ac f6 9f 40 fb 44 15 a2 7d 93 99 df 6d 47 33 4a eb 1d ed 7e 7f 11 ca 6c aa 74 e9 b8 06 c5 f0 3e 94 c0 04 69 1f 87 45 28 4d 74 14 ca 64 ba 16 c5 63 a7 a0 04 e9 1e 54 4a fd 37 5d ba c7 a1 b4 c3 b3 ee e7 ec 73 7c 5d 68 cc 6a a2 87 50 fd f7 01 fd 2c 10 b2 bb 1a e4 72 f7 9e 97 51 b3 c1 0c 54 f2 de db a8 19 20 80 b2 61 17 a0 cc 88 7a d4 ec 1f 44 09 51 36 2b 34 4d f7 b3 f9 8d 28 6d 34 09 25 bc 1f a2 3a e6 03 94 9a 3f d1 7d c7 85 5d ee 93 ee f3 ca 50 29 e5 9f 45 e5 38 05 51 0b e1 55 2e 7d 5d b3 52 41 d9 ef 9f 41 a9 e6 1a d4 0c d8 b5 60 f7 3a
                                                                                                                                                                                                                                                                                          Data Ascii: ']m[BEq;_PZ-MdsG.|-pi5NWL@D}mG3J~lt>iE(MtdcTJ7]s|]hjP,rQT azDQ6+4M(m4%:?}]P)E8QU.}]RAA`:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          177192.168.2.449973144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC709OUTGET /content_images/email-header-700x300.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 49695
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 28 Jul 2020 18:31:03 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "cc57f93fd65d61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15988INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 2c 08 02 00 00 00 ae 56 f7 ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 c1 c1 49 44 41 54 78 da ec bd 09 7c 14 d7 95 2f dc 5d 55 5d bd 4b 6a ed 1b 42 62 11 ab 83 65 1b 94 d8 80 03 71 82 4d cc c4 f1 82 3d f9 e2 2c cc fc 9e ed 4c f0 cc 38 c9 8c 97 38 6f 12 e2 65 de 24 79 2f 90 f9 26 ce f7 9e 92 89 3d 5f 0c b1 1d cf e0 18 e3 c4 10 03 76 2c 30 96 c1 12 02 09 24 21 90 5a ea d6 de 7b 55 2f ef 5f 7d a1 68 f5 a6 de d5 c2 f7 fe da b2 68 55 df ba 75 ee bf cf f9 df 73 cf 3d 47 f9 a5 5f 75 28 a6 37 bb c7 e7 f1 fa 0b b5 1c c7 28 43 df 0f 04 14 93 2e 2f c7 2a 0d 6a 36 ec 23 5e 7f 00 7f c2 fb 6a 8e 09 fb 13 ba 42 87 b1 7a c3 2f
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,VtEXtSoftwareAdobe ImageReadyqe<IDATx|/]U]KjBbeqM=,L88oe$y/&=_v,0$!Z{U/_}hhUus=G_u(7(C./*j6#^jBz/
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 82 c8 01 7c ff f5 3e 48 26 05 1b 2f 89 54 11 2e 53 bf 3f 90 1a 63 d8 72 4d 49 d4 84 19 51 1b 86 fd c6 a9 d1 4c 45 3e c6 1f de 8e cf 27 97 af f0 fe d5 15 7a 9e 4d 24 62 14 34 34 6a 0c 6c 7e 32 06 f4 e6 0f 04 b0 76 c2 22 d8 a8 4e ab 80 75 f0 74 7b 14 d2 b0 ef 40 ef da 2f ee fe fa 23 fb f7 ec ed 22 f1 0a 89 34 5c 89 eb f1 29 7c 76 5f 30 0c 22 9c 34 ac 28 c7 1d 43 df f9 dc d2 98 87 df f0 74 a0 0b d2 51 91 29 29 6b fb ec 1e 68 c4 dd 31 06 8c c4 c0 b3 55 05 3c a6 20 96 8e 05 59 b7 da 45 4c eb 9c e6 0d 84 31 68 55 4c 36 18 c3 15 a8 a7 34 a7 e0 0d a4 de ba 92 4b 08 fc 64 63 e2 c6 87 d6 84 bd 7f e3 43 cd f8 12 e2 af a9 0d 9e 84 c2 94 ea 55 f9 50 6d 98 53 64 b9 12 d5 fb fd b6 fb 57 fb c2 16 eb f8 e7 77 37 cd 3f 74 76 e2 f9 63 c3 64 ab 7e 46 e5 f5 d5 e6 aa 48 51 62
                                                                                                                                                                                                                                                                                          Data Ascii: |>H&/T.S?crMIQLE>'zM$b44jl~2v"Nut{@/#"4\)|v_0"4(CtQ))kh1U< YEL1hUL64KdcCUPmSdWw7?tvcd~FHQb
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: ea 84 e7 d6 c0 0d bb c5 87 14 1d cb 44 c7 2f bd 57 c6 83 53 f6 04 bc 97 5c ab d4 dd b6 b0 5e 46 cf e6 1d 4e bf c3 29 f5 6c a4 e3 c6 d7 90 37 18 00 b8 50 59 a0 ca 64 95 26 89 cd 3f 34 8b 46 0c 06 50 a9 26 32 b6 11 92 fe 3a 80 0b 98 e7 a4 74 c3 c4 10 af 34 32 03 c4 20 25 6d 0e aa 8a 04 f3 0f 5e 13 7f f0 c2 54 4c 53 c8 9c 24 b1 9e 81 39 0d 13 44 06 ad de b4 12 03 ef 3a 02 c2 1b a1 4d e0 7c 1e 91 60 dd e3 98 2b c1 22 d2 12 20 06 ae 35 a7 b3 00 09 49 d3 29 15 ac 95 7e e6 19 8a 04 72 65 8a e3 26 6f 44 07 ba 3d eb f2 33 55 11 fa 20 45 9a 53 78 dc 78 15 9b 95 b0 01 3e 97 05 31 1d 43 76 2e 97 c0 20 04 83 e1 06 b3 86 9b a4 0f a9 a2 46 4b 4e 47 27 bd 90 71 4a 9c 08 ac 62 10 22 c4 00 fa 8f b0 5b 60 f1 ce 9b 58 10 28 19 53 78 c5 e2 e4 ee 34 ba 38 ea 00 62 48 26 d1 59
                                                                                                                                                                                                                                                                                          Data Ascii: D/WS\^FN)l7PYd&?4FP&2:t42 %m^TLS$9D:M|`+" 5I)~re&oD=3U ESxx>1Cv. FKNG'qJb"[`X(Sx48bH&Y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC939INData Raw: 5f 9e 1a 62 18 f2 c8 dc a1 dc b7 d8 24 36 ac 98 18 30 31 60 c5 ce 41 62 80 e6 f4 06 bf f6 9b 9e 3d ed e6 8f ad 2d 61 15 af c2 0d b7 94 b4 41 ab e7 70 a7 f5 78 8f 2d 31 ab 28 0f ca 64 7d 44 a8 36 48 e8 92 25 86 70 97 33 2f 2c b6 fc af 7e 7a 05 1b 56 4c 0c 98 18 72 4d b1 67 67 6d f3 33 13 21 97 8d 3b 8b 89 14 e5 93 29 f9 0e 17 f8 83 61 82 90 73 ff 13 86 77 2d 94 f8 8b 21 ad ad 22 95 65 9f a6 1c fe e9 1b 9b cb a0 6f f0 f1 dc 2b 15 e9 5b 30 2c 0b 85 c2 42 57 9a 42 69 68 07 a8 90 34 de 21 cd ba 34 91 db 8d a4 09 dd ee ec 4a 93 ae 8a 39 25 2d a6 2a 12 46 99 a6 aa 88 f5 2f 52 af 8b 49 0c 41 b7 cf 33 30 23 73 07 b3 ae d8 7a 53 b1 c1 5c e6 25 74 e2 36 76 01 1a 30 31 60 62 c0 c4 90 23 d2 82 01 ff 68 d7 25 fb cc 04 9e 05 e2 86 1b 6e 19 6e 1a 53 59 43 db 3a 05 a9 14
                                                                                                                                                                                                                                                                                          Data Ascii: _b$601`Ab=-aApx-1(d}D6H%p3/,~zVLrMggm3!;)asw-!"eo+[0,BWBih4!4J9%-*F/RIA30#szS\%t6v01`b#h%nnSYC:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          178192.168.2.449974144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC702OUTGET /Files/quanties-315x115%20(1).png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 3351
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 11 Jan 2018 17:32:43 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "86c0163028bd31:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC3351INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3b 00 00 00 73 08 02 00 00 00 68 c2 32 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c b9 49 44 41 54 78 da ec 5d 3b 6c 14 57 14 35 16 32 85 97 8a 08 14 2a 6b 91 42 83 dd 50 ad 1b 28 02 44 11 88 45 56 8a 7c 24 48 63 23 70 03 48 90 06 a3 90 06 2c 91 34 0e f2 ba 09 91 42 52 24 16 8e 12 45 09 9b 22 69 bc 69 68 20 05 44 b2 95 14 10 81 a0 62 5d 40 95 e3 b9 30 19 cd e7 cd 9d 99 37 9f 5d ce 11 8a 12 32 3b f3 e6 be 7b ee e7 dd fb de 6c 98 bf 7f 77 80 20 88 1e c1 20 45 40 10 64 2c 41 10 64 2c 41 90 b1 14 01 41 90 b1 04 41 90 b1 04 41 c6 52 04 04 41 c6 12 04 41 c6 12 04 19 4b 11 10 04 19 4b 10 04 19 4b 10 64 2c 45 40 10 64 2c 41 10 64
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR;sh2%tEXtSoftwareAdobe ImageReadyqe<IDATx];lW52*kBP(DEV|$Hc#pH,4BR$E"iih Db]@07]2;{lw E@d,Ad,AAAARAAKKKd,E@d,Ad


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          179192.168.2.449977144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC445OUTGET /content_images/Quanties2023.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 2208545
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 15 Nov 2023 16:59:04 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "4ec84cae517da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 a3 08 02 00 00 00 a9 21 61 f5 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ec 9c f9 7f 93 55 be c7 f9 33 6c d3 26 4d 93 b6 69 a1 ec 50 a8 52 ba ef 1b 6d b3 ef 69 92 b6 69 d2 bd e9 96 2e d0 9d b6 22 ab 88 50 47 81 81 51 11 70 06 37 70 94 0b f2 52 d4 19 af 97 51 c7 51 5c d0 2b 57 bd 77 c6 3b 0b 10 ee 0f f7 7c cf 79 96 f3 34 49 93 5a 90 eb 1d 5e af cf 2b af 27 9f 3c 3d cf f3 9c 3e cf 39 df ef 3b df 93 25 49 c6 f6 44 5d 9b 5c dd 22 ab 69 92 56 35 4a b7 b8 e2 2a ea 25 e5 4e 71 89 43 5c 64 8f 2d b0 c4 14 98 63 f2 cd a2 7c 93 28 cf 10 9d a3 8f ce d1 45 e7 68 40 d9 48 aa a8 2c 55 54 a6 12 29 3a 5b 3d 47 22 a4 1c 95 28 47 cd 0a ed af 8e ca d4 3e b0 59 1f 95
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR@!abKGD IDATxU3l&MiPRmii."PGQp7pRQQ\+Ww;|y4IZ^+'<=>9;%ID]\"iV5J*%NqC\d-c|(Eh@H,UT):[=G"(G>Y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: a7 29 1c ae 52 2f ea a0 45 bb 9e 7c 2e 33 9f a3 2f 8f 97 7a a9 a1 07 75 24 a1 65 cf d9 f2 50 90 3e 97 75 0f d5 8f 48 07 63 5a 3e 0c a4 03 60 2d e9 74 69 3b e7 2b b2 e7 ed 64 90 fb c0 fa 45 e3 ab 45 8b fc 3c fa 4e d1 f7 82 f9 94 81 47 a4 23 4f 17 4d 83 df 3e 22 c2 6a 57 78 16 4e b6 d8 52 25 57 30 5a f1 05 46 32 a9 56 f5 fb 45 d2 c2 c8 67 e9 cd b3 7d 08 3d 6f f8 9d cb 92 a7 25 29 11 f7 8c 66 92 9e 37 d1 1a 2e f0 b6 11 31 ac 26 3d 6d 97 8a d4 33 9b be 34 22 c8 f6 93 44 5a aa ba 2a 84 b1 c8 56 d7 3a b9 16 06 04 49 98 61 81 89 44 3d c2 4c 18 2d d5 30 c2 40 9d 75 1d 79 fc d4 24 99 f9 88 45 ef 87 e3 2e 8c b5 47 83 00 8b de 33 ae 2e 11 77 24 a3 a9 e6 4e 48 42 28 bc 2a 50 2c a3 2f 33 d4 6f 71 88 fe 1d 1a ba 10 18 4b 43 c4 bd 84 7d bc 44 81 2a 76 b0 45 82 30 b6 c1
                                                                                                                                                                                                                                                                                          Data Ascii: )R/E|.3/zu$eP>uHcZ>`-ti;+dEE<NG#OM>"jWxNR%W0ZF2VEg}=o%)f7.1&=m34"DZ*V:IaD=L-0@uy$E.G3.w$NHB(*P,/3oqKC}D*vE0
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 94 65 8d b2 85 d0 de 07 6d 17 03 bd 24 80 d5 ea 47 81 aa f6 3f 04 60 2d a6 2e 5e ab 2b d4 de 15 ed 9b d3 ee 4b 00 56 0e 3d 87 60 89 2e 76 1a c9 e1 cf 2d 78 9c 06 5b 54 49 97 23 b7 41 6b 80 65 68 e2 ce 75 5c 80 45 6b 60 35 72 fa ac 9d 03 2c 98 4e ad 40 15 9e 6c bd b5 f4 fc ff 52 a6 6e 27 00 8b ad b7 9a 40 ee 5f 3c 50 55 f3 4a 01 16 75 bf e6 b9 0d 3a ca 2e 5e 31 c0 2a 07 14 a5 c0 9a 56 8a f9 a3 03 58 8a 52 91 bd e4 4d 24 2f c2 bd 20 6c 78 c8 8b b9 00 8b 88 67 41 30 69 a1 1c 54 50 45 e9 6c 7a f9 42 00 8b 30 2c c8 60 71 38 06 58 b6 ec 29 35 8f 74 fc 51 f9 b3 d3 e7 3b 1a 4c b6 d0 db b1 fa 2b 11 c0 82 5c 5a ac 28 12 a7 17 71 e8 95 d3 f4 92 05 58 58 c7 7d be 98 c8 96 c9 e9 37 8b 49 99 3b 4b af 68 80 45 ad 6b b8 f4 ea 85 00 16 19 07 ed f6 1c 42 ac 04 6c cf a0 89
                                                                                                                                                                                                                                                                                          Data Ascii: em$G?`-.^+KV=`.v-x[TI#Akehu\Ek`5r,N@lRn'@_<PUJu:.^1*VXRM$/ lxgA0iTPElzB0,`q8X)5tQ;L+\Z(qXX}7I;KhEkBl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 3f 91 5e 7d 28 bf fd 8f f2 7b 4f da fe 32 3f f4 f9 fc c4 fd f9 d3 5f cd 5f fc 7a e1 da b7 0b 37 1e 2d 5e 7f bc f8 d6 e3 c5 2b 8f 16 2e 3d 5a 38 ff 68 7e ee f1 c2 ec e3 c5 a3 df 2e 0c de 5f 68 fe e8 49 e5 bd 1f 8a ee fe 90 77 f3 9f 69 17 1f 6c 3f f5 fe 96 89 3b d1 fb af 6e da 3b b7 be 85 03 b0 e4 e8 72 d6 80 4e 9c 35 e9 1a 74 ca 03 c0 0a d2 1f f1 af 1a f5 d5 0c fb 96 0f fb 68 fa bd 8a bb 71 9d 61 93 50 d6 e4 2a ad 17 a4 54 3a ed 28 c5 c5 83 2a c7 2d 8a 15 71 79 cb 63 72 96 45 65 3b 88 b2 1c 44 32 87 88 74 87 88 34 bb 14 58 8c 08 2b 82 84 78 59 44 da 32 51 3a 44 a4 74 45 b4 d4 71 b3 6c 65 5c d6 ea 84 5c a7 44 b9 73 72 81 20 55 25 10 17 a3 57 89 3e 77 61 76 3d 7a dd 60 b4 51 b8 d7 bb 18 43 56 cd a0 5f 05 9a ac 43 fe 55 c3 01 ba 43 80 ab 6a 09 c0 3a 1a 58 83
                                                                                                                                                                                                                                                                                          Data Ascii: ?^}({O2?__z7-^+.=Z8h~._hIwil?;n;rN5thqaP*T:(*-qycrEe;D2t4X+xYD2Q:DtEqle\\Dsr U%W>wav=z`QCV_CUCj:X
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 3d b9 29 fe a8 56 f4 41 8d 88 fd ea ac bd eb 19 1c 10 55 c2 2c 57 9f 78 30 4b 28 78 44 c2 fc 3e 74 d5 c8 d8 33 57 5b 07 ad b4 80 00 6b 25 0e b0 fc 84 28 03 16 93 41 d5 f9 55 e0 c8 da 81 53 28 54 de 05 9c ea 31 4a 3e f1 6b 03 52 54 99 d9 ea 61 05 5a 51 a5 ba 49 95 9b 33 4e 6e c9 3c ad 9f 53 6b 54 d4 64 5a d6 61 71 ec ba ed e9 7b f6 67 1f da d7 fe e4 50 37 ec dc 38 ea da fc c8 fd d2 98 c7 a5 a7 ee 97 9f ba b7 8d b9 b5 c1 e7 5e ed cf 3d db 9f b8 36 ff e6 50 f7 d0 fa f4 2d f3 aa 81 ed 07 bb 4d 4a db 8c 0a 1a f5 c1 5e 24 ff b0 31 e6 10 f8 29 e0 2e 04 e5 a9 04 a4 81 29 5d d1 73 37 2c 26 73 60 ca d8 d2 91 62 9a df 77 1b d8 87 b4 22 ca 34 c2 4a d4 43 0b 41 ac 00 ee af 6b fd 53 21 c0 f2 84 00 0b 66 60 d9 87 ae b6 0e 59 65 89 01 2c 24 e2 0e d3 af 76 7e 0f e9 95 d7
                                                                                                                                                                                                                                                                                          Data Ascii: =)VAU,Wx0K(xD>t3W[k%(AUS(T1J>kRTaZQI3Nn<SkTdZaq{gP78^=6P-MJ^$1).)]s7,&s`bw"4JCAkS!f`Ye,$v~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 66 f3 56 fa 7f e4 bb ef b6 77 ef 77 9e 5d 37 56 6e bd b8 a4 f6 84 63 f9 7e fb fc 4f 2d d3 b6 9a 4b 1a 4d 62 37 18 45 96 a2 9f 3a 8f 2f d5 03 11 56 92 ae 4f bc 8e 27 fa a9 11 73 5c 42 66 61 05 16 06 58 04 5d 31 0a ac 40 12 18 ee 4c 2a 21 74 e6 53 de 60 ab 42 b5 3d c4 73 19 80 15 40 29 b0 cc 62 4b 2c 12 2b ad d3 37 39 14 74 2e c2 33 f4 ad 6c bd e8 be f3 86 cf 9e 3b 82 23 0f 84 03 a3 c9 57 7e 29 f8 e6 f9 fa c1 57 5b 1e 4f 74 8c c9 f7 8d c8 8f 0d 29 8e 0d 2b 8e 42 c8 8f 8c c8 0f 8d 4d ec 1d 96 ef 1a 02 9f ac e6 87 8a 9a c1 d7 f9 5f ff 22 b9 34 14 76 e2 ae df be af 3d 3f bd e2 d2 3a b0 ac be 7f 51 c5 6e 87 fc 0e 1a 60 95 a2 9b 28 e8 39 89 e3 bd 2f 18 86 81 59 9d 12 60 85 cc 72 56 e7 e0 ce 56 60 ad c0 0a 2c a8 83 c5 18 c8 2d 02 9d f1 c0 b0 e0 ac 8d 02 37 77 bf
                                                                                                                                                                                                                                                                                          Data Ascii: fVww]7Vnc~O-KMb7E:/VO's\BfaX]1@L*!tS`B=s@)bK,+79t.3l;#W~)W[Ot)+BM_"4v=?:Qn`(9/Y`rVV`,-7w
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 0b d2 3b 2c 88 a2 74 45 3a 02 4b db a5 6d 65 61 97 65 61 e9 48 ef 28 5d 29 2a d6 a0 62 c1 c4 16 7b 49 ac 89 b1 1b 35 89 e6 9b 3c c6 b4 c7 c7 14 db 2f df 7b ee 9d 99 9d d9 5d 8a 79 62 5e af f3 da d7 ec 61 98 6d 33 f7 9e fb 9e 73 3e e7 61 c2 de bb 71 93 37 a2 b7 5f 8b 9a b8 14 39 fe 49 68 df d1 25 2d 93 01 75 5b 7d 2b c6 bd 34 43 e8 c7 75 93 a3 df a8 09 4d 40 f6 19 e5 98 21 14 a2 eb d7 2a 16 5d 02 f9 ff 12 9e 79 96 7a f4 49 c2 f4 fd d8 dd b7 d0 0b a3 d3 7a 69 c7 14 bf 76 b3 8f 0e e8 17 7a 97 68 a6 81 12 95 f4 52 bb 54 15 56 e6 97 58 ac ca 06 51 f3 c8 0c f3 70 c1 82 d0 14 bd 01 c6 4a c5 75 76 c8 2f 58 10 26 30 0b 4b 43 db 94 01 c0 12 2c 58 9e be 60 79 a6 59 b0 d0 2c 54 b4 30 02 9d 07 b9 16 51 f9 a0 b2 14 27 83 5c 98 94 22 9c 84 55 06 aa 78 c0 b0 1a 5c e4 ad
                                                                                                                                                                                                                                                                                          Data Ascii: ;,tE:KmeaeaH(])*b{I5</{]yb^am3s>aq7_9Ih%-u[}+4CuM@!*]yzIzivzhRTVXQpJuv/X&0KC,X`yY,T0Q'\"Ux\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: a8 17 43 2b 3e d9 0d 77 03 69 5b 4e fa e1 ad 25 ba a2 86 28 42 61 d6 fe a7 00 96 16 e1 dd 4e 28 b0 a0 d0 3d 56 7b 13 0f a4 7c 3e e8 c4 80 36 0c 34 85 4a d1 3a 65 9d d2 64 9b d1 6e 9f d3 c5 28 18 70 28 19 74 2c 1d 76 aa 3c ea 5a 7f da bd e9 f3 55 2d e7 3d 9a cf b9 37 7f e1 de 78 d6 b5 e6 8c 53 c5 49 c7 b2 13 0e 3b 46 96 e7 ef b3 cb ec b6 4e 69 b3 42 2b 1d a7 ca 34 1a 5d 20 79 60 86 c5 4c 42 bb be 2e a8 cc 78 da 1b 78 b8 35 21 51 45 af 4c af fe 3c c0 8a a1 00 96 22 74 88 4a 7e 08 c2 c6 72 de fd fb c3 01 2c 1d 0a 60 91 0c 4b 1d c0 d2 f3 49 98 01 a4 3e 0e c0 62 52 ee 0f 4c 55 86 e5 2f d7 ed 2b 33 ac 7f 26 c0 92 3f cf 9c 00 2b 50 88 e2 ef 0d b0 e4 1e 58 ff a9 00 8b 72 8c a6 00 56 94 08 3c d7 29 80 35 ab 54 f0 5d 01 56 34 21 bf 12 7d 58 80 95 a7 04 b0 54 b9 c6
                                                                                                                                                                                                                                                                                          Data Ascii: C+>wi[N%(BaN(=V{|>64J:edn(p(t,v<ZU-=7xSI;FNiB+4] y`LB.xx5!QEL<"tJ~r,`KI>bRLU/+3&?+PXrV<)5T]V4!}XT
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 46 71 e5 28 a0 58 9e 59 bd 6e fb e9 f5 15 6d e6 7b 3b 2c f7 77 59 1f ee b5 ad be 61 57 73 c7 a1 ee a1 63 dd 23 87 da 47 76 35 0f 6c ab ef d8 54 df d9 70 a8 df 62 ef 2d 93 d2 de d5 f9 6d 2b 32 1a 96 a4 1e 33 4a d8 a7 1f 01 e1 27 da 03 17 f8 c4 43 c5 28 3a 77 8e 61 c0 ad ec b8 34 bd 0a 61 d0 ab 40 1a 60 29 b4 20 9a 5e 41 f8 06 00 0b 22 08 d2 45 0f 9f e7 28 50 76 89 54 85 a6 e0 89 e8 6e 82 1c 06 c3 c8 32 a3 f8 ca 65 69 d5 ab b6 d4 ad 2b 68 36 2b 6d b7 dc d3 6d 77 f4 aa 53 fd 2d b7 33 77 3d 9b 1f fa b4 3e f1 6f ff c3 bf 7d c8 a3 f9 b1 e3 a9 3b 36 87 af 59 ed ff dd bc a2 cb b4 b4 7d 5d c1 d9 55 d9 bf 2d 4d a9 36 8c ad d4 e3 ef d0 e6 14 68 f8 67 aa 79 24 62 fd 41 ee 7c 38 bc 41 f3 ec 03 7e b5 83 68 0e 80 d4 b4 2a 84 be d8 30 c6 b2 f2 a7 4d fa 4a 32 77 81 d4 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Fq(XYnm{;,wYaWsc#Gv5lTpb-m+23J'C(:wa4a@`) ^A"E(PvTn2ei+h6+mmwS-3w=>o};6Y}]U-M6hgy$bA|8A~h*0MJ2w
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: d4 6b 07 c6 4a 43 60 01 40 7e 25 29 b7 84 16 84 a5 16 40 5d 95 a0 69 d4 3c ba 18 97 be 2a c0 1c 19 f9 2e 46 1a 43 b3 03 44 6f 82 9f d0 b4 da 1f e4 2f 3e c7 6b 4c a6 30 a6 23 b0 42 19 3e 02 4e d4 2c 77 3e 25 69 f2 57 19 99 7f 88 63 fa 5b 77 fe 0f 9e ae 19 77 fe 09 f7 f4 59 a2 ea 4f 11 58 33 ef 84 21 8f 26 5d 8a 61 cc 1d fa e9 25 4a 9e 4f f5 a5 53 10 58 9f 5c d2 14 21 35 f3 70 31 85 1d 0f 44 99 2c 64 7c 8e 63 ca 9a 95 9d 1a d0 fe 20 51 35 85 9d 0c b0 cc e0 cc 1a d2 c9 80 cc 9a 1a 8c 82 98 79 41 41 30 c5 bc a0 99 44 fe c0 64 a4 d9 7e ba 19 ed 33 d3 a8 b6 7d aa 39 9a 9e d3 e5 0c 58 4a ab 14 ba e2 15 01 b5 54 06 a4 55 00 1b 32 da 42 69 b2 58 8a 2d f2 91 24 0d 73 c4 38 18 0c 81 e5 4b b3 48 7c 22 83 4a d4 c6 24 7b 12 11 64 e9 92 22 a7 20 c8 02 4a 8b 59 08 a4 39
                                                                                                                                                                                                                                                                                          Data Ascii: kJC`@~%)@]i<*.FCDo/>kL0#B>N,w>%iWc[wwYOX3!&]a%JOSX\!5p1D,d|c Q5yAA0Dd~3}9XJTU2BiX-$s8KH|"J${d" JY9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          180192.168.2.449975144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC714OUTGET /Files/Images/DAA-Self-Assessment-678x273.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 65676
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Sep 2016 16:05:01 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "28e7d33b6b1ad21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 01 11 08 06 00 00 00 a9 5c 65 cf 00 00 20 00 49 44 41 54 78 9c ec bd 7b 58 1c d7 7d ff ff e6 b2 a0 5d b4 23 60 05 8b d8 55 04 b2 b9 ad 23 23 37 dc 12 47 96 a0 eb d4 ae 5b 23 91 af db 34 41 41 96 bf 4d 8d 7e c5 96 9a 3e 58 95 aa 48 8a 2c 47 56 9b 5a aa 52 29 ed 53 cb 22 22 ed 37 75 82 c1 cd c5 75 29 48 51 ed 88 8b 63 b0 62 10 c8 16 60 ed 22 10 5a 40 b3 82 15 2c 97 df 1f c3 19 66 66 67 6f b0 cb ee a2 f3 7a 1e 3d 62 66 67 ce 9c 33 73 66 e6 33 9f 6b d8 cf d3 36 cc 82 42 a1 50 28 14 0a 85 42 09 30 e1 81 ee 00 85 42 a1 50 28 14 0a 85 02 50 c1 94 42 a1 50 28 14 0a 85 12 24 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\e IDATx{X}]#`U##7G[#4AAM~>XH,GVZR)S""7uu)HQcb`"Z@,ffgoz=bfg3sf3k6BP(B0BP(PBP($PBP(PBP(PBP(PBP
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: e5 56 78 61 c2 17 a2 df 3c 82 94 27 6f e3 f2 91 f5 a2 da f4 aa fc 1c ac 7f e3 87 58 5d b9 c7 6d 1b f6 f7 2e 43 a9 54 42 a5 52 61 fc c2 25 7c bc 6b 37 2e 15 3f 83 ff fe b3 6f a2 a9 a9 09 ef bf ff 3e 7e fb db df c2 7c e5 77 a2 fd a6 6e 0d 61 66 ce dc af 31 8c 21 ed ab 83 f8 d8 4b 8d ad 22 72 da 7d aa 28 39 88 d6 74 0e a5 8e 81 be 68 ad f7 ed dc a7 50 8d 69 80 88 1a 0f 83 4d fe 39 0e 00 d8 f8 f8 93 0e fe a3 24 e2 de d7 4c 4e 3a 26 26 76 c6 95 55 7a 84 85 87 63 7c 06 f8 a7 d8 f5 f8 8e c5 75 19 40 cd 34 57 85 63 76 c6 f1 6b d1 ac 74 74 17 58 2a 42 dd c7 94 e0 e8 fb c7 99 b4 73 4e 9f 70 ba 8f e9 ad 3a 68 1f 2f 42 c1 f9 d7 31 58 df 80 6e 41 44 b8 6a 4e 00 91 b6 4b b4 5e be e8 a3 b3 63 cc 8f 21 63 41 69 97 a4 28 75 c9 b2 e3 e0 8e 91 29 ba fe ee 22 be 9d f5 79 ca
                                                                                                                                                                                                                                                                                          Data Ascii: Vxa<'oX]m.CTBRa%|k7.?o>~|wnaf1!K"r}(9thPiM9$LN:&&vUzc|u@4WcvkttX*BsNp:h/B1XnADjNK^c!cAi(u)"y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: b2 e6 9e 7f a2 88 18 b8 06 99 3c 64 cc ac 30 0d ce ac 30 9d 40 72 6e b8 2f e4 bc d2 ee 1e 2f a7 4d 55 74 7b bd 48 c3 c3 27 b5 0a 7f 20 8e 8b 33 c3 0e 69 ac 68 33 17 60 dc b8 1e 5d de 32 bf 3d 90 a5 ac 02 8f d5 8a c3 54 ef 37 78 f7 f9 99 1a 37 ae 0f 18 67 2e 3a 8e 69 cf fe 90 3d 4d 3f 09 e4 c6 eb c6 1d 31 1d c8 f1 66 33 ad 0e 17 b5 ae 38 ae 89 2b 0d d8 57 b9 73 37 6b df 3e 80 69 ef 3f fc b9 a6 3e 3c 16 2b e5 e7 6b 51 b5 b6 10 13 13 83 12 e8 ad 6f 24 3c 56 87 47 13 41 43 43 03 8d 8d 8d f4 68 87 e6 78 e9 96 2f 23 26 6f 19 ef ae bf fd 92 e7 3f 11 68 33 9d 5c b3 bf 8a e6 02 2d 25 5b 8d 68 33 9d 98 f6 44 f7 19 db 7f bc 72 3e bb 04 b1 2b 8e da e3 26 bb 35 d0 4f b7 59 ad 26 ad 73 56 98 86 4c e6 17 40 33 54 b0 4c 08 e5 2f 83 65 e4 22 9f cb 09 c7 e1 f7 d0 7e e5 cb
                                                                                                                                                                                                                                                                                          Data Ascii: <d00@rn//MUt{H' 3ih3`]2=T7x7g.:i=M?1f38+Ws7k>i?><+kQo$<VGACChx/#&o?h3\-%[h3Dr>+&5OY&sVL@3TL/e"~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: b4 4a 69 fc cf de 2a 45 46 d7 9a a5 47 a3 55 12 ae e1 1d f6 01 8b a9 f2 b0 39 18 81 a6 a9 70 db a8 85 e6 d5 86 90 28 5d 99 2d 45 4b 8f 8f 1d 5f 40 74 86 0b d2 00 d5 05 91 cf af 15 8c 83 62 cc 8e 7d a1 a2 6c ce 45 29 c0 40 1c 62 31 dc d3 34 25 55 86 3e af 84 8c 4b 29 51 a2 54 bf a9 9a 92 3d 8f a1 df b8 01 97 b5 63 29 3a 3a 09 4b c2 74 1a 38 87 dc 74 5c ec 20 7f 45 fc 76 34 ed da 74 8a 92 dc 70 7f 26 d4 f4 f7 50 2b f6 f1 c5 65 79 b3 ee e2 af df fb 0d 5c d6 8e e0 44 8b 80 58 9d 0c db 99 2a 8c bf 17 56 bb f8 c8 9f e0 fd e7 1f 4f 7b a4 66 f8 04 a3 e9 5a 71 98 ca d5 91 a2 74 d3 e7 a5 19 f4 69 19 f0 f1 af e0 d8 cb 70 f9 63 00 cc 85 3d d8 8f 69 c6 ba e8 3d 11 c2 32 7c 22 91 d8 10 12 5e e7 9f 96 ea 6c 4b f7 74 63 da d9 87 50 e1 c2 2b ca 22 d6 99 4f 6c bf 3b 4c c9
                                                                                                                                                                                                                                                                                          Data Ascii: Ji*EFGU9p(]-EK_@tb}lE)@b14%U>K)QT=c)::Kt8t\ Ev4tp&P+ey\DX*VO{fZqtipc=i=2|"^lKtcP+"Ol;L
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC537INData Raw: c9 c5 61 77 d1 72 e2 3a c6 72 03 2d 27 ae e3 b0 c7 e7 1a 9d 4c b4 78 54 89 24 d5 b8 1c da a8 25 a4 9c bd 7a da 9a cc d2 4a 3a cf 90 c2 34 09 8c e8 12 fb 50 dc 55 25 7e 92 c2 42 14 e0 1f be 91 3f f1 20 25 84 aa 35 28 5a 86 e7 3c 3f 89 44 12 1d 3d b3 70 a7 db ed 62 19 45 4d fc 99 fd 99 e4 6c 9c ae 7b 89 24 1b b1 5d 33 61 34 bb 29 30 f8 08 06 14 d8 ae 99 64 82 d3 3c 45 0a d3 24 e0 0e 06 21 98 82 81 95 a0 2d ce 43 33 20 ad a6 12 89 44 22 59 d8 7c fd 55 39 d5 75 bd 74 b4 94 ca 04 a7 79 8c 14 a6 73 c4 a7 1c c1 da 97 90 33 30 21 8a 50 50 8d 32 65 e3 4b 24 12 89 44 92 0b 0c 7b 54 34 9f a9 98 f9 40 49 4e 23 85 69 12 58 ec 9e 28 1c 83 79 23 78 d5 d2 ca 29 91 48 24 12 89 44 92 08 52 98 ce 11 4d 30 8f c5 ee f8 93 9f 24 12 89 44 22 91 48 24 d1 91 a9 6c 12 89 44 22 91
                                                                                                                                                                                                                                                                                          Data Ascii: awr:r-'LxT$%zJ:4PU%~B? %5(Z<?D=pbEMl{$]3a4)0d<E$!-C3 D"Y|U9utys30!PP2eK$D{T4@IN#iX(y#x)H$DRM0$D"H$lD"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          181192.168.2.449976144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC718OUTGET /Files/images-slider-banners/hiring-simlified.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 87106
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 24 Mar 2017 05:40:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "68a46e1861a4d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 01 11 08 06 00 00 00 a9 5c 65 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 53 e4 49 44 41 54 78 da ec 9d 07 80 64 45 9d ff bf d5 39 4d 4f dc 99 9d 4d b3 99 65 03 b0 c0 b2 02 8a 44 05 c4 70 2a 02 fa 47 11 4e f1 44 bd 3b bd f3 ee fe 67 c0 74 e7 79 fe 4f 39 cc 87 e2 a9 1c 47 46 a2 e4 24 61 c9 9b c3 6c 98 9d 9c 43 e7 fc fe 55 f5 3a f7 7b af 73 4f cf 4c fd a0 b7 7b ba 5f ac aa 57 f5 a9 5f 2a 72 e0 c6 cb 9f 81 82 10 95 2f 08 94 45 ed 7b f6 43 71 fb 48 a9 df 48 91 e7 ca fe 8d 14 be 9f 10 21 f9 44 d2 f8 42 2a 66 bf b4 1f 24 8d d6 29 69 1d 4f 2a ee 5c 92 ca 06 05 5f b7 e6 bd 12 cd f2 91 8a 2c 17 a9 94 7b 93 8a 2d 07 52 dc f6
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\etEXtSoftwareAdobe ImageReadyqe<SIDATxdE9MOMeDp*GND;gtyO9GF$alCU:{sOL{_W_*r/E{CqHH!DB*f$)iO*\_,{-R
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC16384INData Raw: 84 b0 a7 59 31 e3 cf ba 66 94 d4 ec 7c cc c7 d4 b3 e7 25 38 36 9f a5 69 ce 67 5a d3 e9 19 17 5a 5b 64 13 30 33 e9 ff c3 4f ff 88 7f ba f6 43 78 fb ed bd 25 f9 90 aa 41 e9 7f fe e1 3e 38 9c 72 ce 54 06 ca dd dd 87 55 fc 4a 75 dc 5c 3f 4e e1 38 38 33 c5 d3 ae e9 48 c2 c4 4c d2 4c fd 99 b0 1a e1 81 04 b2 b5 41 52 18 84 78 c0 09 d3 26 1a 2a 07 a7 ce 96 26 2c 5f 2d 9b 52 03 56 73 c6 c9 74 76 07 62 de cc d4 46 44 a7 47 9e e1 b1 a4 56 cf ca 4b 29 5a bf a0 e5 4a e2 50 ea 7c f2 19 79 b2 4d af 79 d9 3f 7e 13 fd df ff 36 85 d3 55 39 97 c5 dc 03 d8 84 3c e0 a7 70 68 b3 97 74 1f db 1d 61 7c 7a 51 00 be 50 0f 85 f8 10 c2 db da e1 a5 13 24 6b 34 00 bf de aa 08 21 87 0c 72 26 03 ef d4 0a fe 5a 44 e1 f1 1b 17 13 3c 71 70 46 fb dc 44 5b 4b aa b4 89 95 65 92 8e b7 21 66 b6
                                                                                                                                                                                                                                                                                          Data Ascii: Y1f|%86igZZ[d03OCx%A>8rTUJu\?N883HLLARx&*&,_-RVstvbFDGVK)ZJP|yMy?~6U9<phta|zQP$k4!r&ZD<qpFD[Ke!f
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: fb 89 59 be 14 13 6e 36 65 36 c5 31 75 50 96 a9 13 8b 36 57 d9 3c c5 c4 ce 2c 79 1b 31 c3 c3 84 a6 ed 09 78 a1 9c f9 5b ba 25 83 f3 51 4b c5 9c bf 9c 9f 22 ab dc 31 c9 5e 54 cd 3a 4f ae 8c 36 b6 41 51 e2 d5 69 08 68 68 50 11 8c ae 10 95 1f 94 0a 32 1d 55 66 28 e5 c7 64 9d 36 41 90 28 46 d2 c3 e9 d9 c2 1c 47 bb 10 e4 4e 4f 71 90 0f 85 f1 b5 ca 46 7c 3d e0 c2 df 38 03 38 3f d6 81 7f 7c eb 2d ac 18 1c c6 37 b6 6c c2 1f 0d 8c e1 f2 7d 6f e0 e3 ac 16 14 16 23 fc 4b 5b f0 77 91 d1 dc af 19 bb 19 bc a4 2e 46 32 df c7 1d f6 00 16 34 ea a0 98 18 c1 d8 84 9b 2b 9c ca 48 04 2b 1a ca 70 6a 60 02 1a 9d 0e 6e a5 11 7a 8d 34 75 af 32 97 21 e4 9c e4 7f 4d 4b d6 a3 d1 28 79 67 8f 0c 39 e4 c1 97 c1 9e 06 ba 28 9c e6 01 a5 09 1f 2a 3c 11 28 35 51 47 52 d6 2e 8c 07 3b 10 71
                                                                                                                                                                                                                                                                                          Data Ascii: Yn6e61uP6W<,y1x[%QK"1^T:O6AQihhP2Uf(d6A(FGNOqF|=88?|-7l}o#K[w.F24+H+pj`nz4u2!MK(yg9(*<(5QGR.;q
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: fc a1 d1 06 59 e5 3c 51 10 d5 89 df 7d 1b b5 17 df cc 7d 6d b9 e9 c0 eb e2 f9 3e 8f fe ec ab 3c 18 8c 00 28 99 cf a1 fa 5c 88 69 ee 53 41 23 ef 67 04 fc 04 21 81 3e 12 e3 b5 84 94 eb 52 cf 96 12 e0 e3 8a 11 c4 13 8f 90 c4 e1 5a 97 66 6c 9b 70 ed 75 42 46 40 a6 be 1e 94 ce ea f0 6f be 83 c6 4b 6e 42 c3 05 d1 eb 41 79 4c f7 df f9 af 3c 60 4f 71 d5 88 0e 54 84 98 e7 48 2f 08 59 0c f2 a2 83 98 a4 e9 de f2 ec 57 9a 7e 76 21 a7 2a 73 e9 aa 40 79 52 80 29 29 95 52 79 d0 68 27 40 a0 4a be a3 94 c0 5e 09 5e 4a a6 aa 12 a8 52 85 a6 6c c1 54 ad be 7e ef b8 88 23 a2 0b 8f be ab 19 35 05 39 c0 8a b5 30 25 5c 97 56 d6 63 c6 95 7d c9 51 3b eb 90 6e 5e 5a a7 dd d9 84 c3 68 35 08 a8 60 6c 38 d8 dd 8d e6 43 27 d0 d0 d1 83 9b d7 ae 97 06 58 16 3d b6 d5 96 c2 7b e1 16 8c b7
                                                                                                                                                                                                                                                                                          Data Ascii: Y<Q}}m><(\iSA#g!>RZflpuBF@oKnBAyL<`OqTH/YW~v!*s@yR))Ryh'@J^^JRlT~#590%\Vc}Q;n^Zh5`l8C'X={
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: ae 9b 42 d7 c8 18 87 d3 64 6d 65 53 3d 7a c7 26 52 fa 92 7a fc 7e dc f5 ec 4b 7c de cf 5e 79 31 1e dc b9 9b cf 6f 35 99 70 e1 ca 56 dc fd d2 0e 0e 9f ea 46 00 bb bf ab 17 ef 3e 7b 3d 5e 38 74 34 4d ba a8 74 70 9a 81 8a 33 5b d3 7e 2e ea 69 ba 1d 99 2b 40 95 cc e7 52 25 23 bd 5c fd 47 2f 9b ae 85 38 bf d7 d9 3e 04 a4 fe f2 f2 aa ba a8 4a 27 08 f3 07 88 a7 1d 7a c5 d9 ad 43 ed 77 cc df 73 1a 50 9f cd 76 c5 0c 80 34 53 28 cd 07 90 a6 f3 27 fd bb 81 d2 24 e7 81 cc f9 21 d7 34 f4 49 d2 eb 78 53 80 69 36 4d 49 76 4f 2a 25 29 94 ea e4 f6 0e 06 99 94 7b 34 5e d1 24 b8 a4 5c a4 04 9d 04 a2 f1 7e a4 4d 8d 8d b0 5a 62 d5 5c 0a 82 8a f7 23 8d 4f 19 45 39 4d e7 b4 73 26 38 a5 40 8c 70 f8 6d f1 5e 19 36 54 a3 24 05 98 ce 60 7e f2 75 7e f6 a2 eb 61 74 cd 64 38 ac 8d fd
                                                                                                                                                                                                                                                                                          Data Ascii: BdmeS=z&Rz~K|^y1o5pVF>{=^8t4Mtp3[~.i+@R%#\G/8>J'zCwsPv4S('$!4IxSi6MIvO*%){4^$\~MZb\#OE9Ms&8@pm^6T$`~u~atd8
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC5583INData Raw: 86 d2 40 6a 6c c4 50 1a 78 d9 1a 9c ae 6c 16 99 7a 60 ee c5 ec 67 bf 02 55 fd e9 1f fd 45 8b 08 a3 97 4f 1b 30 9a df 64 03 35 06 2c a1 79 1e d3 3a 19 c1 4b 62 9a 25 bb b9 da 51 1e d4 03 4a 09 e1 4a 81 12 c1 b4 2f 2b 35 0a 8a d2 a2 dc 7a 29 0f a5 66 af d8 76 54 11 bd 6e 50 4a dc 44 3c ab 39 e1 54 8e 9e 34 30 94 12 a5 0a 18 15 94 3a 96 f1 90 e5 f8 df c6 b1 7f 0e 28 15 ee 2b 44 bd 8f 32 28 e5 1f 2c 24 ab 10 a0 b2 3d fc 49 55 2e 09 89 4a 1a 1d 9c 56 ac 7b 18 51 fe 3e 44 f1 9b 94 39 f5 14 af db 67 74 38 9d d4 21 35 68 43 f5 14 cb 9b 4a c1 34 0e 38 dd 76 80 da 06 a0 da 2e 00 db 0e ae ab 34 c2 4e 75 1c 90 c6 0c a5 34 a2 63 16 59 90 53 9b 40 a9 f9 05 de d4 31 d7 9f 79 63 df b8 f7 71 98 bb b9 08 9b a7 5f b0 6e f2 98 96 a7 07 d3 3a d5 fc 45 eb a6 76 a1 fa 0a 11 55
                                                                                                                                                                                                                                                                                          Data Ascii: @jlPxlz`gUEO0d5,y:Kb%QJJ/+5z)fvTnPJD<9T40:(+D2(,$=IU.JV{Q>D9gt8!5hCJ48v.4Nu4cYS@1ycq_n:EvU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          182192.168.2.449978144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC449OUTGET /Files/graphics/daa-signup_200px.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 23664
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 27 Apr 2017 19:24:54 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a8212f38bbfd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 bf 08 06 00 00 00 bb 7f 93 e7 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 9d 45 f5 ff df f3 94 db f7 6e cb 66 77 d3 13 12 4c a1 13 42 42 27 14 41 10 41 14 10 90 22 a2 88 8a 80 80 0d 15 41 fd 49 d1 af a2 80 20 88 5d aa 10 41 94 0e 81 00 21 90 04 42 1a 81 24 5b 92 6c 2f 77 6f bf cf f3 cc ef 8f 79 ee dd 92 dd cd 66 7b 60 3f af 57 5e b9 7b ef 53 ce cc 9c 33 e7 cc 39 67 ce c0 18 c6 30 86 31 8c 61 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 18 15 10 37 fe ec b6 91 a6 e1 e3 84 20 30 0d 98 08 14 00 13 80 30 10 00 c6 01 8e 7b 9d 06 34 00 71 20 02 6c 07 5a 80 6d c0 56 20 36 8c 34 7f ac 61 8c 34 01 1f 71 68 c0 24 e0 40 60 1e 30 05 98 85 12 92 10 4a 48 3c bb 78 46 1a 25 1c 51 94 70 6c 02 2a 81 b5 c0 2a a0
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxwEnfwLBB'AA"AI ]A!B$[l/woyf{`?W^{S39g01ac01ac7 00{4q lZmV 64a4qh$@`0JH<xF%Qpl**
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC7677INData Raw: 27 f7 5d c2 6d 5b b6 9d 1d db 9c a5 d1 42 0d e8 45 ee f7 d7 a1 18 71 3b aa 5f b7 a2 b2 80 ab 50 5a ef 16 b7 2d 1d 19 e0 4d 94 90 64 73 ba be 47 fb 2e bb 7c da fb 2d 0b 83 f6 b5 98 70 69 ca b6 b1 d4 bd b7 16 35 4e 57 a0 4c be ac f6 9f 40 fb 44 15 a2 7d 93 99 df 6d 47 33 4a eb 1d ed 7e 7f 11 ca 6c aa 74 e9 b8 06 c5 f0 3e 94 c0 04 69 1f 87 45 28 4d 74 14 ca 64 ba 16 c5 63 a7 a0 04 e9 1e 54 4a fd 37 5d ba c7 a1 b4 c3 b3 ee e7 ec 73 7c 5d 68 cc 6a a2 87 50 fd f7 01 fd 2c 10 b2 bb 1a e4 72 f7 9e 97 51 b3 c1 0c 54 f2 de db a8 19 20 80 b2 61 17 a0 cc 88 7a d4 ec 1f 44 09 51 36 2b 34 4d f7 b3 f9 8d 28 6d 34 09 25 bc 1f a2 3a e6 03 94 9a 3f d1 7d c7 85 5d ee 93 ee f3 ca 50 29 e5 9f 45 e5 38 05 51 0b e1 55 2e 7d 5d b3 52 41 d9 ef 9f 41 a9 e6 1a d4 0c d8 b5 60 f7 3a
                                                                                                                                                                                                                                                                                          Data Ascii: ']m[BEq;_PZ-MdsG.|-pi5NWL@D}mG3J~lt>iE(MtdcTJ7]s|]hjP,rQT azDQ6+4M(m4%:?}]P)E8QU.}]RAA`:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          183192.168.2.449980144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC688OUTGET /sponsors/Adobe.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 160062
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 05 Nov 2020 21:40:05 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b02abe39bcb3d61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15985INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 01 77 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 03 e8 0b b8 03 00 11 00 01 11 01 02 11 01 ff c4 01 0d 00 01 00 01 04 02 03 01 00 00 00 00 00 00 00 00 00 00 0a 01 03 09 0b 02 08 04 05 07 06 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 08 09 0a 03 06 07 05 04 10 01 00 01 03 03 02 03 03 05 05 0e 0f 0d 03 04 13
                                                                                                                                                                                                                                                                                          Data Ascii: wAdobed
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: bf 54 ff 00 a9 11 54 de fd fc be 95 71 11 c1 6e 56 e3 a3 f0 92 96 f9 33 51 ff 00 b5 3c 5f fd 74 74 8e 7f 0f dc db a1 78 bd 97 e6 67 2b a9 df ed a8 fc 2a d8 12 f9 68 eb aa ad 47 61 22 a9 bc 46 16 a7 fd ee 5d 2c 15 d8 30 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff d1 9f c0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: TTqnV3Q<_ttxg+*hGa"F],0b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 3e e9 aa 62 7d 96 b7 aa 67 c7 96 03 7e 58 9d f6 f9 6c c6 87 d9 e7 45 c5 9e 0c 08 8d 43 3d 69 f4 a6 ae 28 cb d1 54 78 72 ae be bd 62 26 dd 2f 2d 3b 7f 79 1e 93 db d6 3d 27 eb 8f aa 57 5f ce fc fa b0 6f 13 4c c5 e8 88 8a 3b bd 9d ce 62 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ca 3a e7 d2 9d b1 d7 4e 90 f5 1b a3 bb ca c5 ab fb 63 a9 5b 3b 5f d9 da bc 5c a6 9a ea c7 b1 ad 60 5d c5 b7 a8 63 d3 57 31 19 9a 56 4d 54 64 d9 ab f5 97 6d 53 3e e7 e0 d5 74 cc 0d 6b 4b cc 69 39 88 be 0e 63 0a aa 27 bf ac 72 f8 4d a7 dc ec db 15 b6 1a ae ef 76 c7 4b db ad 0e b9 a3 54 d2 73 d8 39 9a 26 27 87 96 15 71 55 71 78 ee aa 98 e1 ab fd d9 98 e9 2d 66 bd 4b e9 c6 e9 e8 e7 52 37 ff 00 49 77 b6 2d 58 7b bb a6 9b c7 5f d9 1a f5 b9 a6 aa 69 bf 9d b7 f5 0b d8 51 9f 63 cd
                                                                                                                                                                                                                                                                                          Data Ascii: >b}g~XlEC=i(Txrb&/-;y='W_oL;b@:Nc[;_\`]cW1VMTdmS>tkKi9c'rMvKTs9&'qUqx-fKR7Iw-X{_iQc
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: ac 96 4a 3e ca 73 18 f1 34 5e 23 ac f0 d3 54 d5 36 e9 11 cd b1 ef 07 1b 1f 12 cd 8c 6c 4b 16 f1 b1 6c 59 b7 66 c6 3d aa 22 dd ac 7b 16 68 a6 8c 7b 16 68 a7 cb 4d 16 ad 5b 88 a6 98 88 e2 22 19 2b aa d4 db 06 9f 42 98 8b 7b b9 34 fb f2 b8 d8 d5 79 4c 69 9a b1 2b 9a ab ae 66 6f 3c 55 cf 17 39 ef 9e 73 79 7b 01 58 00 00 00 00 00 00 00 2d dd fb ca bb 44 c7 1e 9c 73 cf d5 1e 9d e5 31 7b f2 ea 8a a2 2a 8e 19 9b 53 3c a7 d9 3c a5 13 cf 94 73 e2 92 bb f9 bd 20 f0 77 b6 75 1e 2d 58 f9 be b3 75 5e c5 8a e2 6d 7c e5 1f 75 69 bd 37 d0 b3 ad d3 1e 69 98 bb 19 9a 9d 56 e7 b4 cd 38 f5 4f a4 2d 4f b4 a6 d6 53 97 ca 65 f6 47 2b 54 5f 13 eb b8 b1 13 cf af 9b 13 f3 cf b2 63 dd 9b df 91 eb 71 ff 00 55 eb 1a d6 ff 00 f5 cc 39 8c a6 42 99 c8 e4 af 1e 95 75 c4 79 6a e8 9e 7c a2
                                                                                                                                                                                                                                                                                          Data Ascii: J>s4^#T6lKlYf="{h{hM["+B{4yLi+fo<U9sy{X-Ds1{*S<<s wu-Xu^m|ui7iV8O-OSeG+T_cqU9Buyj|
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: d1 77 16 a5 19 fd 43 e8 26 5d 3d 1b de 55 de b9 17 72 f2 b4 dd 13 12 cd cd 85 ad 5e b9 55 55 5d aa 75 4d a5 5d 8b 55 57 57 d2 b9 7f 12 e4 cc 72 c8 d6 e6 36 a7 0f 6a b6 23 07 8e 7f cb b2 54 d3 85 6f 55 14 c4 53 3e f8 8b 4f b3 de d4 bb e5 12 dc 6c ee 47 b4 ae a1 46 4a 9e 0d 96 da 3c 3a b5 3c bf 48 8a 67 31 5d 55 62 61 7d d5 18 b3 54 da 6d 68 ae 9e 51 c9 98 5b 7e f8 e2 39 8f 5e 23 88 ef df b3 d5 fa 57 f7 51 7f 7f 45 8d d3 15 f0 44 d7 37 95 d5 49 00 00 00 00 00 00 00 07 58 bc 64 f8 7b d1 bc 54 f8 6a ea e7 41 75 9b 76 ff 00 f9 7f b4 35 2c 1d 0f 3a ba 6d f9 b4 6d db 85 6f f3 4f 68 eb 76 ee 5c e2 2d 57 a6 ee 2c 3c 7a fc df b1 e7 dd cb af 6d 66 83 85 b4 bb 39 9b d1 71 7a e3 61 4c 53 f7 51 ce 9f 9e cf 51 dc 9e f3 b5 4d cd ef 67 41 de 4e 97 33 15 e9 7a 86 1e 25 76
                                                                                                                                                                                                                                                                                          Data Ascii: wC&]=Ur^UU]uM]UWWr6j#ToUS>OlGFJ<:<Hg1]Uba}TmhQ[~9^#WQED7IXd{TjAuv5,:mmoOhv\-W,<zmf9qzaLSQQMgAN3z%v
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 8a 74 cf 47 b1 45 35 4f 9a cd 1a ad 5a d6 e5 aa 8a e3 d2 3c f7 35 4a aa 8f 8f 2b 11 ed 25 8f 55 5b 73 45 1f 63 87 93 c2 fc 2a a7 ff 00 f2 8f 8b 66 4f 92 17 23 87 94 ec c7 9a ce c7 a5 9c da 5c e4 fb b0 f0 30 28 bf cd 3f 06 13 ff 00 99 6e f3 54 d5 54 cc f5 99 96 55 78 a9 9b 51 47 a1 14 53 6f 7c 08 00 57 e3 f6 2a a7 95 71 57 84 a6 39 57 4d 5e 13 77 db bc 31 6d 6b 5b e3 c4 d7 87 1d 9d 7a 29 ae c6 e6 eb 9f 4a f4 bb b4 4f 1c 57 66 ad eb a4 df bf 6e b8 ab b4 d1 5d 38 de 49 f5 e6 9a a5 db f6 0f 29 5e 6f 6b f4 dc 2a 3d 29 cd 61 cf bb 8e 2f f3 5d e1 fd a2 f5 fc 3d 9a dc 26 d8 6b 18 93 11 4e 06 cd 67 69 8f ba af 07 12 8a 7f f5 57 0d 9c b1 da 67 8e 38 98 e7 b7 bb 8e 22 66 7e c8 65 17 ad 33 e3 cd a5 9c 71 5e f3 e8 44 72 73 8e e9 ee 4c 4d e2 ea 89 00 00 00 7a ad 67 4f
                                                                                                                                                                                                                                                                                          Data Ascii: tGE5OZ<5J+%U[sEc*fO#\0(?nTTUxQGSo|W*qW9WM^w1mk[z)JOWfn]8I)^ok*=)a/]=&kNgiWg8"f~e3q^DrsLMzgO
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 7f da 87 4c 88 c6 c8 6a f4 d3 6e 2a 27 0e 67 c6 69 99 98 f9 aa f7 f2 67 bf e4 64 db da 31 74 2d b2 dd 8e 6f 12 67 1f 07 1f 0b 52 c0 8e 93 c3 8b 44 e0 e2 c4 78 c4 4e 1d 16 88 8b c5 e6 6f 31 3c a3 4d 3f 97 65 a5 55 ca 78 7c 22 19 ca e2 e2 9e 7e 94 44 5f e0 a2 90 03 f2 ff 00 cd 3d d6 26 22 f1 55 bc fa 66 6d 3d fc e2 df 0e 6b 77 69 9a ad d5 14 dc ae cd 71 c5 76 af 5b 9e 2e 58 bd 6e 7e 72 ce 45 a9 fd 6d db 17 69 8a e9 9f 75 54 c3 97 07 1f 13 03 1a 9c 6c 2e 58 94 d5 13 16 f5 38 73 19 5c 1c ee 5a bc 8e 6a 22 bc ae 36 17 92 ae 2a e9 55 13 13 4c c5 5e d8 99 bf 73 62 1f b2 fb c5 d6 97 e3 1b c2 47 4e 77 e5 dc fb 17 ba 89 b3 f4 fc 2e 9c 75 77 4c a2 e4 4e 66 06 ff 00 da b8 18 d8 59 7a 85 fb 75 5d b9 72 31 37 46 04 5a d4 6c 57 f7 95 fc fd 54 d3 3c d1 54 46 4c 37 6b b5
                                                                                                                                                                                                                                                                                          Data Ascii: Ljn*'gigd1t-ogRDxNo1<M?eUx|"~D_=&"Ufm=kwiqv[.Xn~rEmiuTl.X8s\Zj"6*UL^sbGNw.uwLNfYzu]r17FZlWT<TFL7k
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 62 67 d7 54 da 6a 99 f7 f2 8f 55 9a 74 ef cb 7c 5b 4b bf bd e7 ea fb cc da 8c 4e 2d 43 3f 8f 54 51 11 4f 05 38 58 34 4c c6 16 1d 14 c4 cc 53 c3 45 af 69 98 9a e6 a9 f5 47 69 e9 88 a6 22 23 9e df 19 e6 5d 9e 79 bc 9a 3a 39 20 01 d1 bf 69 6f f6 82 78 bb fd c1 f7 f7 f2 3d e7 4f de 17 fa 0f aa 7f 23 c4 fa 1e ef d9 7b f7 c4 ec 6f f3 83 29 fd e4 35 c3 da fd 2e d7 f7 b1 fc 58 62 ee bf 4a 5b a3 4f a3 57 df 6a fa 57 14 38 c0 00 07 b3 d2 75 cd 7f 6f 65 d1 9f b7 77 16 e2 db 99 d6 eb 8b b4 65 ed dd 7f 58 d0 af d3 7a 99 fa 37 a6 bd 2b 37 13 cd 76 9e 23 e9 4f 33 f4 63 9f 47 d5 c8 6b 9a c6 95 1c 3a 76 67 1b 06 9b de d4 55 31 f4 3a 8e d4 6e ff 00 61 76 de 8a 68 db 1d 1f 4e d4 e2 9a 78 62 73 38 18 78 d3 14 c4 de 22 26 ba 6a b4 5e 67 97 ae 5f 6e c0 f1 6d e2 c3 4b c6 b7 87
                                                                                                                                                                                                                                                                                          Data Ascii: bgTjUt|[KN-C?TQO8X4LSEiGi"#]y:9 iox=O#{o)5.XbJ[OWjW8uoeweXz7+7v#O3cGk:vgU1:navhNxbs8x"&j^g_nmK
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: fe cf 7f e0 98 48 ca bf b1 a3 c2 fd cf 12 fe 38 36 26 46 b7 a6 53 99 d3 ee 85 e3 51 d6 8d ef 4d eb 51 5e 1e 56 a1 a2 e5 51 8d d3 fd 0a f5 15 ff 00 5b b9 3a 8e ee 9b 77 ee 5b 99 f3 45 9c 3a a6 22 62 25 ee 9b 85 d9 08 da 4d b1 a3 50 cc d1 c5 90 c8 5a ba af 6b 71 47 3a 62 6f ce 6f 36 b5 bd 77 f5 e3 97 e5 37 df ae 2e e8 fb 39 66 b6 77 49 c7 8a 76 ab 68 b1 3e a1 c0 8a 66 62 b9 c2 98 be 3d 71 36 b4 44 51 78 89 aa de 74 d3 eb b4 fe 31 79 f2 55 33 44 db 9a aa aa ae 27 8e 7b cc f7 9e 26 63 96 41 6b 9b cd ef 78 6a b9 85 47 93 a7 c9 c7 a3 1c ef eb ab ce ab e1 54 cc 7e 5e af 25 43 90 00 00 00 00 00 00 00 16 6a a3 fa e4 d7 c4 cc cd 3c 73 cc 71 1c 71 da 3e d2 7d 1b 45 af 2a 38 22 2b f2 b1 1e 74 45 bd 73 7f 99 d6 4e bc 78 32 f0 c5 e2 7f 53 db 7a c7 5f fa 33 b4 ba a9 a9
                                                                                                                                                                                                                                                                                          Data Ascii: H86&FSQMQ^VQ[:w[E:"b%MPZkqG:boo6w7.9fwIvh>fb=q6DQxt1yU3D'{&cAkxjGT~^%Cj<sqq>}E*8"+tEsNx2Sz_3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC13005INData Raw: 27 7f 84 fe 5f 80 b2 6f ea 9f ea cf e4 3b fc 27 f2 fc 05 8b fa a7 fa b3 f9 0e ff 00 09 fc bf 01 62 fe a9 fe ac fe 43 bf c2 7f 2f c0 7a fb d1 36 9e b1 3f d5 93 bf c2 7f 2f c0 75 eb d4 88 8a 69 e1 a6 26 29 bd ed c3 3d 7c 52 5a f9 39 fe 28 ea db 9d 45 ea 87 84 6d c7 a8 4d 3a 46 fa c1 bf d5 ae 98 d9 b9 72 af 98 a3 75 e8 78 f8 da 7e fc d2 f1 e9 aa af 2d 37 75 6d 07 ee 6c d8 a6 23 9a ea c3 bb 3c 73 13 2b bd ec d3 b5 f3 35 e3 ec 86 6f 12 a9 a6 dc 78 31 33 ca 99 8f 4a 29 f0 bd ef 6f 53 04 bf 2c 4e e2 e8 c4 c8 e8 dd a0 34 1c bc f9 4c 3a fe a3 cf d7 11 37 9a 27 f6 9a b1 39 73 8a 66 f4 53 7b 7a 7c bb d2 fa b3 1f 47 98 aa 6a 8a a2 26 26 7d f1 3d e2 7d dd a6 25 77 35 75 b7 7b 03 74 55 4d 54 45 54 cd e8 9e 71 ec 9e 71 1e e5 d4 2a 00 00 00 00 00 00 00 07 a3 dc 5a 36 93
                                                                                                                                                                                                                                                                                          Data Ascii: '_o;'bC/z6?/ui&)=|RZ9(EmM:Frux~-7uml#<s+5ox13J)oS,N4L:7'9sfS{z|Gj&&}=}%w5u{tUMTETqq*Z6


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          184192.168.2.449979144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC695OUTGET /sponsors/observepoint.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 1440
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 20 Apr 2017 19:38:46 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b37ec1b9dbad21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC1440INData Raw: 47 49 46 38 39 61 c8 00 4b 00 c4 00 00 ff ff ff f0 cc 01 fb f2 bf f4 d9 41 f7 e5 80 f1 cf 11 f2 d2 21 fc f5 cf fd f9 df fe fc ef f6 df 61 f7 e2 71 f3 d6 31 f5 dc 51 fa ef af f8 e9 8f f9 ec 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 c8 00 4b 00 00 05 ff 20 20 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 5d 09 0b 06 01 05 80 87 22 02 01 8b 03 88 70 08 0a 84 8b 93 8b 0c 10 24 0e 93 0d 8e 00 07 0d 05 94 94 0d 0e 60 10 a0 a1 a8 0a 23 04 93 04
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aKA!aq1Q!,K dihlp,tmx|pH,rl:tJZvzxL.zn|N~]"p$`#


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          185192.168.2.449983144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC705OUTGET /sponsors/Blast-Logo-News-Medium.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 48750
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 07 Dec 2021 18:25:43 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3561d897ebd71:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 87 02 77 03 01 11 00 02 11 01 03 11 01 ff c4 00 ef 00 01 00 02 03 00 03 01 01 01 00 00 00 00 00 00 00 00 09 0a 07 08 0b 04 05 06 03 02 01 01 01 00 02 02 03 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobedw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 8d 2e a0 75 5a 75 cd 78 55 a4 29 a8 f1 28 55 36 95 10 e2 d7 58 e1 59 b8 4a 35 92 8b 84 b4 23 3e d4 70 4b 8c ba 47 87 ba 4e 7c 26 79 b7 8b 79 26 42 49 93 b2 8d af 6e e3 a2 81 89 55 74 8c 5a d6 37 55 29 b2 9d d3 a3 7c ca f2 ed af f8 b3 af 2d b5 26 96 7e 3d b8 e8 b1 51 5b b9 27 99 f1 bf b4 64 f7 32 2d 1a d8 a4 4d dd d9 5b 45 ad 6b 54 a7 73 bb a1 ff 00 b9 db 76 9e b9 62 1f d7 1a df c1 11 b8 7f e5 07 0d bf 27 93 fd 04 7f df 1d 7a ff 00 84 dc 63 fc ae 17 fc cc bf e9 87 ee 76 dd a7 ae 58 87 f5 c6 b7 f0 44 3f e5 07 0d bf 27 93 fd 04 7f df 0f f8 4d c6 3f ca e1 7f cc cb fe 98 d8 ad a5 f2 c9 dc 76 13 dc 4e 2e ca 57 8c ec 6a ed b3 67 d6 a7 4f ab 37 45 b9 ea b3 6a 8a 62 45 0a ad 4d 6c a1 c5 7e da 84 cb ce 77 44 d4 6a 4a 75 04 49 d4 f5 e8 d0 f0 7e 24 f1 fb 43 6a cd 0f
                                                                                                                                                                                                                                                                                          Data Ascii: .uZuxU)(U6XYJ5#>pKGN|&yy&BInUtZ7U)|-&~=Q['d2-M[EkTsvb'zcvXD?'M?vN.WjgO7EjbEMl~wDjJuI~$Cj
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16379INData Raw: ee 2e 1f f0 4f 53 f1 1b 0b 26 77 0d 73 61 0d ac 77 2e 81 5b 33 e5 6b f7 9a c8 de aa 89 1c 32 26 ed 24 6a 27 f4 ab 54 5e e6 c5 5e bd 71 5f 99 2d 15 c2 0d 47 16 98 d4 76 79 4b 8b e9 ac d9 72 8e b6 8e 07 46 8c 7c 92 c6 88 ab 2d c4 4e df 47 42 e5 54 46 aa 51 5b fd 25 5a a2 6b 9f ef a4 db 37 fe de 67 5f 60 2c 0f ef 20 67 3f f1 57 5f 7f e7 b0 ff 00 a4 b9 ff 00 4a 6b 2f f9 cf c2 bf fe 37 50 7e 86 cf fd 68 fd f4 9b 66 ff 00 db cc eb ec 05 81 fd e4 07 fc 55 d7 df f9 ec 3f e9 2e 7f d2 8f f9 cf c2 bf fe 37 50 7e 86 cf fd 69 94 70 b7 34 bc 0f 9c f2 85 a1 89 ed 5b 2b 2e 53 6e 0b d2 7c 8a 7d 32 75 c1 46 b3 63 51 e3 bd 1a 9d 36 a6 b5 ce 7e 9d 7c d5 26 b6 d1 b1 05 64 46 dc 77 0f 8c cb a0 8b 53 2c 7b 55 f2 f3 ac 74 86 9e ba d4 99 1b bc 64 96 56 ac 47 3d b1 be 75 7a a2 b9
                                                                                                                                                                                                                                                                                          Data Ascii: .OS&wsaw.[3k2&$j'T^^q_-GvyKrF|-NGBTFQ[%Zk7g_`, g?W_Jk/7P~hfU?.7P~ip4[+.Sn|}2uFcQ6~|&dFwS,{UtdVG=uz


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          186192.168.2.449981144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC709OUTGET /sponsors/tealium_logo_rgb_600x278px.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 35782
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Nov 2019 18:12:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "11f173ddbba3d51:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15986INData Raw: ff d8 ff e1 08 84 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 31 31 3a 32 35 20 31 33 3a 31 31 3a 34 37 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 16 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2019 (Windows)2019:11:25 13:11:47X"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 52 cd b7 2b 2c a9 5e 47 88 ad c2 33 74 15 66 c9 6f 0f 80 5e 98 f1 e3 c1 fc 8d 51 0b 13 86 d5 4e 7f 30 2f ce 50 d3 34 07 6f 31 b6 18 ce cf 62 0a f6 c7 cc ad e8 4a 0e 20 40 4c dd 4e a5 a2 d5 32 8e e3 1a 7d cf 8f 42 3b 5d 4e a5 a1 86 26 06 37 43 cf 32 bc 99 05 62 6b f9 9a de b9 9a de b5 34 5b 5b a0 c1 e3 8c 32 d2 0d 20 39 76 ac 2a 2b 04 48 58 53 20 f4 1a fa 29 53 e5 ea a2 05 32 78 c5 26 a0 a8 71 f4 c9 37 e8 ff 00 16 87 d5 1a 5d 79 da 2d 7a 4f 30 fc b5 c0 af ea 74 f7 7a b1 0e ca 7e 69 d3 a6 ab ce 88 41 93 9a 83 3c 29 7f 11 bd 18 e5 b4 48 cd 57 8b f1 22 03 01 0a d2 ae 6f 70 92 33 10 a3 e6 92 78 9c 1a e9 ae 11 bf b7 c9 a6 04 18 40 6d 15 2e 41 83 1e 8b e2 57 f5 3a 7f fd 60 e1 0f 3c cb 9f 3e 00 b8 7a 9d 35 5d 4e 9a a5 22 91 3b 7a 77 84 52 6f b5 28 22 90 2b 81 48
                                                                                                                                                                                                                                                                                          Data Ascii: R+,^G3tfo^QN0/P4o1bJ @LN2}B;]N&7C2bk4[[2 9v*+HXS )S2x&q7]y-zO0tz~iA<)HW"op3x@m.AW:`<>z5]N";zwRo("+H
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC3412INData Raw: 7e 28 6a ff 00 85 05 d7 a6 dd 66 d3 47 43 91 cb 51 72 34 19 d7 7a 5d 3d c5 7d 06 7e 9e 13 20 58 31 f3 2d 6e 6d 64 44 ae af 8a d7 bd a8 a4 31 18 c4 55 44 ef ed eb f5 79 e9 7f f3 fb 8a 3e f6 75 fa bc f4 bf f9 fd c5 1f 7b 3a fd 5e 7a 5f fc fe e2 8f bd 9d 4a d2 71 3f 23 e0 f9 3f 3b 06 d0 f4 73 6f f8 f3 5f 9f da d2 c4 ba 8d 12 14 f9 34 f2 ad 73 76 36 50 63 da 47 83 65 18 cf 8e f2 21 58 29 03 7a b5 1a f6 aa f2 67 38 5e 7b b4 89 19 4a 22 0b 2b 4f 25 ea d4 d1 6d ed dc 95 99 1a 14 6b 1c d3 bc 33 6e e4 89 64 b8 7d de 18 4c 31 bb 78 46 ee b4 1a fd 35 84 bb ed 5e c6 fe d3 45 7d 69 27 b9 a7 5c 5f df d8 1e c6 ca 69 bc 0d ee 49 33 a7 ca 7b d5 1a 9e d7 3b b2 27 5f a7 2e 78 fc a1 e4 1f bb dd 7e 9c b9 e3 f2 87 90 7e ef 75 26 74 ef 4f 7c e1 0e 14 30 1a 54 b9 72 b8 9f 7b 1e
                                                                                                                                                                                                                                                                                          Data Ascii: ~(jfGCQr4z]=}~ X1-nmdD1UDy>u{:^z_Jq?#?;so_4sv6PcGe!X)zg8^{J"+O%mk3nd}L1xF5^E}i'\_iI3{;'_.x~~u&tO|0Tr{


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          187192.168.2.449985144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:44 UTC446OUTGET /Files/quanties-315x115%20(1).png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 3351
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 11 Jan 2018 17:32:43 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "86c0163028bd31:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC3351INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3b 00 00 00 73 08 02 00 00 00 68 c2 32 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c b9 49 44 41 54 78 da ec 5d 3b 6c 14 57 14 35 16 32 85 97 8a 08 14 2a 6b 91 42 83 dd 50 ad 1b 28 02 44 11 88 45 56 8a 7c 24 48 63 23 70 03 48 90 06 a3 90 06 2c 91 34 0e f2 ba 09 91 42 52 24 16 8e 12 45 09 9b 22 69 bc 69 68 20 05 44 b2 95 14 10 81 a0 62 5d 40 95 e3 b9 30 19 cd e7 cd 9d 99 37 9f 5d ce 11 8a 12 32 3b f3 e6 be 7b ee e7 dd fb de 6c 98 bf 7f 77 80 20 88 1e c1 20 45 40 10 64 2c 41 10 64 2c 41 90 b1 14 01 41 90 b1 04 41 90 b1 04 41 c6 52 04 04 41 c6 12 04 41 c6 12 04 19 4b 11 10 04 19 4b 10 04 19 4b 10 64 2c 45 40 10 64 2c 41 10 64
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR;sh2%tEXtSoftwareAdobe ImageReadyqe<IDATx];lW52*kBP(DEV|$Hc#pH,4BR$E"iih Db]@07]2;{lw E@d,Ad,AAAARAAKKKd,E@d,Ad


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          188192.168.2.449986144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC453OUTGET /content_images/email-header-700x300.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 49695
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 28 Jul 2020 18:31:03 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "cc57f93fd65d61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15988INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 2c 08 02 00 00 00 ae 56 f7 ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 c1 c1 49 44 41 54 78 da ec bd 09 7c 14 d7 95 2f dc 5d 55 5d bd 4b 6a ed 1b 42 62 11 ab 83 65 1b 94 d8 80 03 71 82 4d cc c4 f1 82 3d f9 e2 2c cc fc 9e ed 4c f0 cc 38 c9 8c 97 38 6f 12 e2 65 de 24 79 2f 90 f9 26 ce f7 9e 92 89 3d 5f 0c b1 1d cf e0 18 e3 c4 10 03 76 2c 30 96 c1 12 02 09 24 21 90 5a ea d6 de 7b 55 2f ef 5f 7d a1 68 f5 a6 de d5 c2 f7 fe da b2 68 55 df ba 75 ee bf cf f9 df 73 cf 3d 47 f9 a5 5f 75 28 a6 37 bb c7 e7 f1 fa 0b b5 1c c7 28 43 df 0f 04 14 93 2e 2f c7 2a 0d 6a 36 ec 23 5e 7f 00 7f c2 fb 6a 8e 09 fb 13 ba 42 87 b1 7a c3 2f
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,VtEXtSoftwareAdobe ImageReadyqe<IDATx|/]U]KjBbeqM=,L88oe$y/&=_v,0$!Z{U/_}hhUus=G_u(7(C./*j6#^jBz/
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 82 c8 01 7c ff f5 3e 48 26 05 1b 2f 89 54 11 2e 53 bf 3f 90 1a 63 d8 72 4d 49 d4 84 19 51 1b 86 fd c6 a9 d1 4c 45 3e c6 1f de 8e cf 27 97 af f0 fe d5 15 7a 9e 4d 24 62 14 34 34 6a 0c 6c 7e 32 06 f4 e6 0f 04 b0 76 c2 22 d8 a8 4e ab 80 75 f0 74 7b 14 d2 b0 ef 40 ef da 2f ee fe fa 23 fb f7 ec ed 22 f1 0a 89 34 5c 89 eb f1 29 7c 76 5f 30 0c 22 9c 34 ac 28 c7 1d 43 df f9 dc d2 98 87 df f0 74 a0 0b d2 51 91 29 29 6b fb ec 1e 68 c4 dd 31 06 8c c4 c0 b3 55 05 3c a6 20 96 8e 05 59 b7 da 45 4c eb 9c e6 0d 84 31 68 55 4c 36 18 c3 15 a8 a7 34 a7 e0 0d a4 de ba 92 4b 08 fc 64 63 e2 c6 87 d6 84 bd 7f e3 43 cd f8 12 e2 af a9 0d 9e 84 c2 94 ea 55 f9 50 6d 98 53 64 b9 12 d5 fb fd b6 fb 57 fb c2 16 eb f8 e7 77 37 cd 3f 74 76 e2 f9 63 c3 64 ab 7e 46 e5 f5 d5 e6 aa 48 51 62
                                                                                                                                                                                                                                                                                          Data Ascii: |>H&/T.S?crMIQLE>'zM$b44jl~2v"Nut{@/#"4\)|v_0"4(CtQ))kh1U< YEL1hUL64KdcCUPmSdWw7?tvcd~FHQb
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: ea 84 e7 d6 c0 0d bb c5 87 14 1d cb 44 c7 2f bd 57 c6 83 53 f6 04 bc 97 5c ab d4 dd b6 b0 5e 46 cf e6 1d 4e bf c3 29 f5 6c a4 e3 c6 d7 90 37 18 00 b8 50 59 a0 ca 64 95 26 89 cd 3f 34 8b 46 0c 06 50 a9 26 32 b6 11 92 fe 3a 80 0b 98 e7 a4 74 c3 c4 10 af 34 32 03 c4 20 25 6d 0e aa 8a 04 f3 0f 5e 13 7f f0 c2 54 4c 53 c8 9c 24 b1 9e 81 39 0d 13 44 06 ad de b4 12 03 ef 3a 02 c2 1b a1 4d e0 7c 1e 91 60 dd e3 98 2b c1 22 d2 12 20 06 ae 35 a7 b3 00 09 49 d3 29 15 ac 95 7e e6 19 8a 04 72 65 8a e3 26 6f 44 07 ba 3d eb f2 33 55 11 fa 20 45 9a 53 78 dc 78 15 9b 95 b0 01 3e 97 05 31 1d 43 76 2e 97 c0 20 04 83 e1 06 b3 86 9b a4 0f a9 a2 46 4b 4e 47 27 bd 90 71 4a 9c 08 ac 62 10 22 c4 00 fa 8f b0 5b 60 f1 ce 9b 58 10 28 19 53 78 c5 e2 e4 ee 34 ba 38 ea 00 62 48 26 d1 59
                                                                                                                                                                                                                                                                                          Data Ascii: D/WS\^FN)l7PYd&?4FP&2:t42 %m^TLS$9D:M|`+" 5I)~re&oD=3U ESxx>1Cv. FKNG'qJb"[`X(Sx48bH&Y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC939INData Raw: 5f 9e 1a 62 18 f2 c8 dc a1 dc b7 d8 24 36 ac 98 18 30 31 60 c5 ce 41 62 80 e6 f4 06 bf f6 9b 9e 3d ed e6 8f ad 2d 61 15 af c2 0d b7 94 b4 41 ab e7 70 a7 f5 78 8f 2d 31 ab 28 0f ca 64 7d 44 a8 36 48 e8 92 25 86 70 97 33 2f 2c b6 fc af 7e 7a 05 1b 56 4c 0c 98 18 72 4d b1 67 67 6d f3 33 13 21 97 8d 3b 8b 89 14 e5 93 29 f9 0e 17 f8 83 61 82 90 73 ff 13 86 77 2d 94 f8 8b 21 ad ad 22 95 65 9f a6 1c fe e9 1b 9b cb a0 6f f0 f1 dc 2b 15 e9 5b 30 2c 0b 85 c2 42 57 9a 42 69 68 07 a8 90 34 de 21 cd ba 34 91 db 8d a4 09 dd ee ec 4a 93 ae 8a 39 25 2d a6 2a 12 46 99 a6 aa 88 f5 2f 52 af 8b 49 0c 41 b7 cf 33 30 23 73 07 b3 ae d8 7a 53 b1 c1 5c e6 25 74 e2 36 76 01 1a 30 31 60 62 c0 c4 90 23 d2 82 01 ff 68 d7 25 fb cc 04 9e 05 e2 86 1b 6e 19 6e 1a 53 59 43 db 3a 05 a9 14
                                                                                                                                                                                                                                                                                          Data Ascii: _b$601`Ab=-aApx-1(d}D6H%p3/,~zVLrMggm3!;)asw-!"eo+[0,BWBih4!4J9%-*F/RIA30#szS\%t6v01`b#h%nnSYC:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          189192.168.2.449987104.16.139.2094435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC546OUTGET /1718033.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 92041309-f4bf-439a-bb11-75f0e98a7e1b
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-5d47c8d44f-blz8h
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 92041309-f4bf-439a-bb11-75f0e98a7e1b
                                                                                                                                                                                                                                                                                          CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 19 Apr 2024 21:57:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 19 Apr 2024 23:08:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c009ca54532-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC428INData Raw: 38 31 61 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 63 6f 6c 6c 65 63 74 65 64 66 6f 72 6d 73 2e 6e 65 74 2f 63 6f 6c 6c 65 63 74 65 64 66 6f 72 6d 73
                                                                                                                                                                                                                                                                                          Data Ascii: 81a// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC1369INData Raw: 65 64 46 6f 72 6d 73 2d 31 37 31 38 30 33 33 22 2c 30 2c 7b 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 70 6f 72 74 61 6c 2d 69 64 22 3a 31 37 31 38 30 33 33 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 31 37 31 38 30 33 33 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 68 73 70 20 7c 7c 20 5b 5d
                                                                                                                                                                                                                                                                                          Data Ascii: edForms-1718033",0,{"crossorigin":"anonymous","data-leadin-portal-id":1718033,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1718033,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp = window._hsp = window._hsp || []
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC284INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 4c 65 61 64 46 6c 6f 77 73 2d 31 37 31 38 30 33 33 22 2c 30 2c 7b 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 70 6f 72 74 61 6c 2d 69 64 22 3a 31 37 31 38 30 33 33 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 31 37 31 38 30 33 33 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-1718033",0,{"crossorigin":"anonymous","data-leadin-portal-id":1718033,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1718033,"data-hsjs-env":"prod",
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          190192.168.2.449984100.24.151.194435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC658OUTGET /distrib/jobs/widget.cfm?code=DzQoTTn9FfdJeNli6mqE6kYxrEHJZ8yd&rand=99 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.careerwebsite.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC1618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Length: 67
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-DataDome: protected
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-Device-Memory
                                                                                                                                                                                                                                                                                          Set-Cookie: datadome=goyfAU2UgdSOGLsCgfhrMTpJMs5JqWpKwEysg11DwiFfOD1c5YmmKr3ueX_Sj5Hvdnai2MkT__sB4O48TIfEnnooreMCUIceDfRgG7pqT8ClZ08Ul8LPeWRltWTE7yKl; Max-Age=31536000; Domain=.careerwebsite.com; Path=/; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALB=H06xEx0XRvXwQt/oIckFDbILFiVv5iDfE/TIbA2DufxzALr/7fZ88Q9j5QGEAk2xTSBjVI7TqWQVNXpKhXXMB0QVMYHT7Osd6HtrI2DTedw3iURDNUoTF7f/hxwq; Expires=Fri, 26 Apr 2024 23:06:45 GMT; Path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALBCORS=H06xEx0XRvXwQt/oIckFDbILFiVv5iDfE/TIbA2DufxzALr/7fZ88Q9j5QGEAk2xTSBjVI7TqWQVNXpKhXXMB0QVMYHT7Osd6HtrI2DTedw3iURDNUoTF7f/hxwq; Expires=Fri, 26 Apr 2024 23:06:45 GMT; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          Set-Cookie: cfid=8b93a052-0c0c-43d1-a6cb-5216d64df52a;Path=/;Domain=.careerwebsite.com;Expires=Fri, 10-May-2024 00:44:50 UTC;HTTPOnly
                                                                                                                                                                                                                                                                                          Set-Cookie: cftoken=0;Path=/;Domain=.careerwebsite.com;Expires=Fri, 10-May-2024 00:44:50 UTC;HTTPOnly
                                                                                                                                                                                                                                                                                          Set-Cookie: JSESSIONID=6DA44EE3B6496F3884A0D889BB6CFFD3; Path=/; HttpOnly; Secure
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, ACCEPT, OPTIONS
                                                                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                          X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC67INData Raw: 3c 68 32 3e 45 72 72 6f 72 21 3c 2f 68 32 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 54 68 69 73 20 73 69 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 74 69 76 65 2e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <h2>Error!</h2><ul><li>This site is no longer active.</li></ul>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          191192.168.2.449988144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC462OUTGET /Files/images-slider-banners/hiring-simlified.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 87106
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 24 Mar 2017 05:40:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "68a46e1861a4d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 01 11 08 06 00 00 00 a9 5c 65 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 53 e4 49 44 41 54 78 da ec 9d 07 80 64 45 9d ff bf d5 39 4d 4f dc 99 9d 4d b3 99 65 03 b0 c0 b2 02 8a 44 05 c4 70 2a 02 fa 47 11 4e f1 44 bd 3b bd f3 ee fe 67 c0 74 e7 79 fe 4f 39 cc 87 e2 a9 1c 47 46 a2 e4 24 61 c9 9b c3 6c 98 9d 9c 43 e7 fc fe 55 f5 3a f7 7b af 73 4f cf 4c fd a0 b7 7b ba 5f ac aa 57 f5 a9 5f 2a 72 e0 c6 cb 9f 81 82 10 95 2f 08 94 45 ed 7b f6 43 71 fb 48 a9 df 48 91 e7 ca fe 8d 14 be 9f 10 21 f9 44 d2 f8 42 2a 66 bf b4 1f 24 8d d6 29 69 1d 4f 2a ee 5c 92 ca 06 05 5f b7 e6 bd 12 cd f2 91 8a 2c 17 a9 94 7b 93 8a 2d 07 52 dc f6
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\etEXtSoftwareAdobe ImageReadyqe<SIDATxdE9MOMeDp*GND;gtyO9GF$alCU:{sOL{_W_*r/E{CqHH!DB*f$)iO*\_,{-R
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: 84 b0 a7 59 31 e3 cf ba 66 94 d4 ec 7c cc c7 d4 b3 e7 25 38 36 9f a5 69 ce 67 5a d3 e9 19 17 5a 5b 64 13 30 33 e9 ff c3 4f ff 88 7f ba f6 43 78 fb ed bd 25 f9 90 aa 41 e9 7f fe e1 3e 38 9c 72 ce 54 06 ca dd dd 87 55 fc 4a 75 dc 5c 3f 4e e1 38 38 33 c5 d3 ae e9 48 c2 c4 4c d2 4c fd 99 b0 1a e1 81 04 b2 b5 41 52 18 84 78 c0 09 d3 26 1a 2a 07 a7 ce 96 26 2c 5f 2d 9b 52 03 56 73 c6 c9 74 76 07 62 de cc d4 46 44 a7 47 9e e1 b1 a4 56 cf ca 4b 29 5a bf a0 e5 4a e2 50 ea 7c f2 19 79 b2 4d af 79 d9 3f 7e 13 fd df ff 36 85 d3 55 39 97 c5 dc 03 d8 84 3c e0 a7 70 68 b3 97 74 1f db 1d 61 7c 7a 51 00 be 50 0f 85 f8 10 c2 db da e1 a5 13 24 6b 34 00 bf de aa 08 21 87 0c 72 26 03 ef d4 0a fe 5a 44 e1 f1 1b 17 13 3c 71 70 46 fb dc 44 5b 4b aa b4 89 95 65 92 8e b7 21 66 b6
                                                                                                                                                                                                                                                                                          Data Ascii: Y1f|%86igZZ[d03OCx%A>8rTUJu\?N883HLLARx&*&,_-RVstvbFDGVK)ZJP|yMy?~6U9<phta|zQP$k4!r&ZD<qpFD[Ke!f
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: fb 89 59 be 14 13 6e 36 65 36 c5 31 75 50 96 a9 13 8b 36 57 d9 3c c5 c4 ce 2c 79 1b 31 c3 c3 84 a6 ed 09 78 a1 9c f9 5b ba 25 83 f3 51 4b c5 9c bf 9c 9f 22 ab dc 31 c9 5e 54 cd 3a 4f ae 8c 36 b6 41 51 e2 d5 69 08 68 68 50 11 8c ae 10 95 1f 94 0a 32 1d 55 66 28 e5 c7 64 9d 36 41 90 28 46 d2 c3 e9 d9 c2 1c 47 bb 10 e4 4e 4f 71 90 0f 85 f1 b5 ca 46 7c 3d e0 c2 df 38 03 38 3f d6 81 7f 7c eb 2d ac 18 1c c6 37 b6 6c c2 1f 0d 8c e1 f2 7d 6f e0 e3 ac 16 14 16 23 fc 4b 5b f0 77 91 d1 dc af 19 bb 19 bc a4 2e 46 32 df c7 1d f6 00 16 34 ea a0 98 18 c1 d8 84 9b 2b 9c ca 48 04 2b 1a ca 70 6a 60 02 1a 9d 0e 6e a5 11 7a 8d 34 75 af 32 97 21 e4 9c e4 7f 4d 4b d6 a3 d1 28 79 67 8f 0c 39 e4 c1 97 c1 9e 06 ba 28 9c e6 01 a5 09 1f 2a 3c 11 28 35 51 47 52 d6 2e 8c 07 3b 10 71
                                                                                                                                                                                                                                                                                          Data Ascii: Yn6e61uP6W<,y1x[%QK"1^T:O6AQihhP2Uf(d6A(FGNOqF|=88?|-7l}o#K[w.F24+H+pj`nz4u2!MK(yg9(*<(5QGR.;q
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: fc a1 d1 06 59 e5 3c 51 10 d5 89 df 7d 1b b5 17 df cc 7d 6d b9 e9 c0 eb e2 f9 3e 8f fe ec ab 3c 18 8c 00 28 99 cf a1 fa 5c 88 69 ee 53 41 23 ef 67 04 fc 04 21 81 3e 12 e3 b5 84 94 eb 52 cf 96 12 e0 e3 8a 11 c4 13 8f 90 c4 e1 5a 97 66 6c 9b 70 ed 75 42 46 40 a6 be 1e 94 ce ea f0 6f be 83 c6 4b 6e 42 c3 05 d1 eb 41 79 4c f7 df f9 af 3c 60 4f 71 d5 88 0e 54 84 98 e7 48 2f 08 59 0c f2 a2 83 98 a4 e9 de f2 ec 57 9a 7e 76 21 a7 2a 73 e9 aa 40 79 52 80 29 29 95 52 79 d0 68 27 40 a0 4a be a3 94 c0 5e 09 5e 4a a6 aa 12 a8 52 85 a6 6c c1 54 ad be 7e ef b8 88 23 a2 0b 8f be ab 19 35 05 39 c0 8a b5 30 25 5c 97 56 d6 63 c6 95 7d c9 51 3b eb 90 6e 5e 5a a7 dd d9 84 c3 68 35 08 a8 60 6c 38 d8 dd 8d e6 43 27 d0 d0 d1 83 9b d7 ae 97 06 58 16 3d b6 d5 96 c2 7b e1 16 8c b7
                                                                                                                                                                                                                                                                                          Data Ascii: Y<Q}}m><(\iSA#g!>RZflpuBF@oKnBAyL<`OqTH/YW~v!*s@yR))Ryh'@J^^JRlT~#590%\Vc}Q;n^Zh5`l8C'X={
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: ae 9b 42 d7 c8 18 87 d3 64 6d 65 53 3d 7a c7 26 52 fa 92 7a fc 7e dc f5 ec 4b 7c de cf 5e 79 31 1e dc b9 9b cf 6f 35 99 70 e1 ca 56 dc fd d2 0e 0e 9f ea 46 00 bb bf ab 17 ef 3e 7b 3d 5e 38 74 34 4d ba a8 74 70 9a 81 8a 33 5b d3 7e 2e ea 69 ba 1d 99 2b 40 95 cc e7 52 25 23 bd 5c fd 47 2f 9b ae 85 38 bf d7 d9 3e 04 a4 fe f2 f2 aa ba a8 4a 27 08 f3 07 88 a7 1d 7a c5 d9 ad 43 ed 77 cc df 73 1a 50 9f cd 76 c5 0c 80 34 53 28 cd 07 90 a6 f3 27 fd bb 81 d2 24 e7 81 cc f9 21 d7 34 f4 49 d2 eb 78 53 80 69 36 4d 49 76 4f 2a 25 29 94 ea e4 f6 0e 06 99 94 7b 34 5e d1 24 b8 a4 5c a4 04 9d 04 a2 f1 7e a4 4d 8d 8d b0 5a 62 d5 5c 0a 82 8a f7 23 8d 4f 19 45 39 4d e7 b4 73 26 38 a5 40 8c 70 f8 6d f1 5e 19 36 54 a3 24 05 98 ce 60 7e f2 75 7e f6 a2 eb 61 74 cd 64 38 ac 8d fd
                                                                                                                                                                                                                                                                                          Data Ascii: BdmeS=z&Rz~K|^y1o5pVF>{=^8t4Mtp3[~.i+@R%#\G/8>J'zCwsPv4S('$!4IxSi6MIvO*%){4^$\~MZb\#OE9Ms&8@pm^6T$`~u~atd8
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC5583INData Raw: 86 d2 40 6a 6c c4 50 1a 78 d9 1a 9c ae 6c 16 99 7a 60 ee c5 ec 67 bf 02 55 fd e9 1f fd 45 8b 08 a3 97 4f 1b 30 9a df 64 03 35 06 2c a1 79 1e d3 3a 19 c1 4b 62 9a 25 bb b9 da 51 1e d4 03 4a 09 e1 4a 81 12 c1 b4 2f 2b 35 0a 8a d2 a2 dc 7a 29 0f a5 66 af d8 76 54 11 bd 6e 50 4a dc 44 3c ab 39 e1 54 8e 9e 34 30 94 12 a5 0a 18 15 94 3a 96 f1 90 e5 f8 df c6 b1 7f 0e 28 15 ee 2b 44 bd 8f 32 28 e5 1f 2c 24 ab 10 a0 b2 3d fc 49 55 2e 09 89 4a 1a 1d 9c 56 ac 7b 18 51 fe 3e 44 f1 9b 94 39 f5 14 af db 67 74 38 9d d4 21 35 68 43 f5 14 cb 9b 4a c1 34 0e 38 dd 76 80 da 06 a0 da 2e 00 db 0e ae ab 34 c2 4e 75 1c 90 c6 0c a5 34 a2 63 16 59 90 53 9b 40 a9 f9 05 de d4 31 d7 9f 79 63 df b8 f7 71 98 bb b9 08 9b a7 5f b0 6e f2 98 96 a7 07 d3 3a d5 fc 45 eb a6 76 a1 fa 0a 11 55
                                                                                                                                                                                                                                                                                          Data Ascii: @jlPxlz`gUEO0d5,y:Kb%QJJ/+5z)fvTnPJD<9T40:(+D2(,$=IU.JV{Q>D9gt8!5hCJ48v.4Nu4cYS@1ycq_n:EvU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          192192.168.2.449989144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC458OUTGET /Files/Images/DAA-Self-Assessment-678x273.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 65676
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Sep 2016 16:05:01 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "28e7d33b6b1ad21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC15987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 01 11 08 06 00 00 00 a9 5c 65 cf 00 00 20 00 49 44 41 54 78 9c ec bd 7b 58 1c d7 7d ff ff e6 b2 a0 5d b4 23 60 05 8b d8 55 04 b2 b9 ad 23 23 37 dc 12 47 96 a0 eb d4 ae 5b 23 91 af db 34 41 41 96 bf 4d 8d 7e c5 96 9a 3e 58 95 aa 48 8a 2c 47 56 9b 5a aa 52 29 ed 53 cb 22 22 ed 37 75 82 c1 cd c5 75 29 48 51 ed 88 8b 63 b0 62 10 c8 16 60 ed 22 10 5a 40 b3 82 15 2c 97 df 1f c3 19 66 66 67 6f b0 cb ee a2 f3 7a 1e 3d 62 66 67 ce 9c 33 73 66 e6 33 9f 6b d8 cf d3 36 cc 82 42 a1 50 28 14 0a 85 42 09 30 e1 81 ee 00 85 42 a1 50 28 14 0a 85 02 50 c1 94 42 a1 50 28 14 0a 85 12 24 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50 28 14 0a 85 12 14 50 c1 94 42 a1 50
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\e IDATx{X}]#`U##7G[#4AAM~>XH,GVZR)S""7uu)HQcb`"Z@,ffgoz=bfg3sf3k6BP(B0BP(PBP($PBP(PBP(PBP(PBP
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: e5 56 78 61 c2 17 a2 df 3c 82 94 27 6f e3 f2 91 f5 a2 da f4 aa fc 1c ac 7f e3 87 58 5d b9 c7 6d 1b f6 f7 2e 43 a9 54 42 a5 52 61 fc c2 25 7c bc 6b 37 2e 15 3f 83 ff fe b3 6f a2 a9 a9 09 ef bf ff 3e 7e fb db df c2 7c e5 77 a2 fd a6 6e 0d 61 66 ce dc af 31 8c 21 ed ab 83 f8 d8 4b 8d ad 22 72 da 7d aa 28 39 88 d6 74 0e a5 8e 81 be 68 ad f7 ed dc a7 50 8d 69 80 88 1a 0f 83 4d fe 39 0e 00 d8 f8 f8 93 0e fe a3 24 e2 de d7 4c 4e 3a 26 26 76 c6 95 55 7a 84 85 87 63 7c 06 f8 a7 d8 f5 f8 8e c5 75 19 40 cd 34 57 85 63 76 c6 f1 6b d1 ac 74 74 17 58 2a 42 dd c7 94 e0 e8 fb c7 99 b4 73 4e 9f 70 ba 8f e9 ad 3a 68 1f 2f 42 c1 f9 d7 31 58 df 80 6e 41 44 b8 6a 4e 00 91 b6 4b b4 5e be e8 a3 b3 63 cc 8f 21 63 41 69 97 a4 28 75 c9 b2 e3 e0 8e 91 29 ba fe ee 22 be 9d f5 79 ca
                                                                                                                                                                                                                                                                                          Data Ascii: Vxa<'oX]m.CTBRa%|k7.?o>~|wnaf1!K"r}(9thPiM9$LN:&&vUzc|u@4WcvkttX*BsNp:h/B1XnADjNK^c!cAi(u)"y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: b2 e6 9e 7f a2 88 18 b8 06 99 3c 64 cc ac 30 0d ce ac 30 9d 40 72 6e b8 2f e4 bc d2 ee 1e 2f a7 4d 55 74 7b bd 48 c3 c3 27 b5 0a 7f 20 8e 8b 33 c3 0e 69 ac 68 33 17 60 dc b8 1e 5d de 32 bf 3d 90 a5 ac 02 8f d5 8a c3 54 ef 37 78 f7 f9 99 1a 37 ae 0f 18 67 2e 3a 8e 69 cf fe 90 3d 4d 3f 09 e4 c6 eb c6 1d 31 1d c8 f1 66 33 ad 0e 17 b5 ae 38 ae 89 2b 0d d8 57 b9 73 37 6b df 3e 80 69 ef 3f fc b9 a6 3e 3c 16 2b e5 e7 6b 51 b5 b6 10 13 13 83 12 e8 ad 6f 24 3c 56 87 47 13 41 43 43 03 8d 8d 8d f4 68 87 e6 78 e9 96 2f 23 26 6f 19 ef ae bf fd 92 e7 3f 11 68 33 9d 5c b3 bf 8a e6 02 2d 25 5b 8d 68 33 9d 98 f6 44 f7 19 db 7f bc 72 3e bb 04 b1 2b 8e da e3 26 bb 35 d0 4f b7 59 ad 26 ad 73 56 98 86 4c e6 17 40 33 54 b0 4c 08 e5 2f 83 65 e4 22 9f cb 09 c7 e1 f7 d0 7e e5 cb
                                                                                                                                                                                                                                                                                          Data Ascii: <d00@rn//MUt{H' 3ih3`]2=T7x7g.:i=M?1f38+Ws7k>i?><+kQo$<VGACChx/#&o?h3\-%[h3Dr>+&5OY&sVL@3TL/e"~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC16384INData Raw: b4 4a 69 fc cf de 2a 45 46 d7 9a a5 47 a3 55 12 ae e1 1d f6 01 8b a9 f2 b0 39 18 81 a6 a9 70 db a8 85 e6 d5 86 90 28 5d 99 2d 45 4b 8f 8f 1d 5f 40 74 86 0b d2 00 d5 05 91 cf af 15 8c 83 62 cc 8e 7d a1 a2 6c ce 45 29 c0 40 1c 62 31 dc d3 34 25 55 86 3e af 84 8c 4b 29 51 a2 54 bf a9 9a 92 3d 8f a1 df b8 01 97 b5 63 29 3a 3a 09 4b c2 74 1a 38 87 dc 74 5c ec 20 7f 45 fc 76 34 ed da 74 8a 92 dc 70 7f 26 d4 f4 f7 50 2b f6 f1 c5 65 79 b3 ee e2 af df fb 0d 5c d6 8e e0 44 8b 80 58 9d 0c db 99 2a 8c bf 17 56 bb f8 c8 9f e0 fd e7 1f 4f 7b a4 66 f8 04 a3 e9 5a 71 98 ca d5 91 a2 74 d3 e7 a5 19 f4 69 19 f0 f1 af e0 d8 cb 70 f9 63 00 cc 85 3d d8 8f 69 c6 ba e8 3d 11 c2 32 7c 22 91 d8 10 12 5e e7 9f 96 ea 6c 4b f7 74 63 da d9 87 50 e1 c2 2b ca 22 d6 99 4f 6c bf 3b 4c c9
                                                                                                                                                                                                                                                                                          Data Ascii: Ji*EFGU9p(]-EK_@tb}lE)@b14%U>K)QT=c)::Kt8t\ Ev4tp&P+ey\DX*VO{fZqtipc=i=2|"^lKtcP+"Ol;L
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC537INData Raw: c9 c5 61 77 d1 72 e2 3a c6 72 03 2d 27 ae e3 b0 c7 e7 1a 9d 4c b4 78 54 89 24 d5 b8 1c da a8 25 a4 9c bd 7a da 9a cc d2 4a 3a cf 90 c2 34 09 8c e8 12 fb 50 dc 55 25 7e 92 c2 42 14 e0 1f be 91 3f f1 20 25 84 aa 35 28 5a 86 e7 3c 3f 89 44 12 1d 3d b3 70 a7 db ed 62 19 45 4d fc 99 fd 99 e4 6c 9c ae 7b 89 24 1b b1 5d 33 61 34 bb 29 30 f8 08 06 14 d8 ae 99 64 82 d3 3c 45 0a d3 24 e0 0e 06 21 98 82 81 95 a0 2d ce 43 33 20 ad a6 12 89 44 22 59 d8 7c fd 55 39 d5 75 bd 74 b4 94 ca 04 a7 79 8c 14 a6 73 c4 a7 1c c1 da 97 90 33 30 21 8a 50 50 8d 32 65 e3 4b 24 12 89 44 92 0b 0c 7b 54 34 9f a9 98 f9 40 49 4e 23 85 69 12 58 ec 9e 28 1c 83 79 23 78 d5 d2 ca 29 91 48 24 12 89 44 92 08 52 98 ce 11 4d 30 8f c5 ee f8 93 9f 24 12 89 44 22 91 48 24 d1 91 a9 6c 12 89 44 22 91
                                                                                                                                                                                                                                                                                          Data Ascii: awr:r-'LxT$%zJ:4PU%~B? %5(Z<?D=pbEMl{$]3a4)0d<E$!-C3 D"Y|U9utys30!PP2eK$D{T4@IN#iX(y#x)H$DRM0$D"H$lD"


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          193192.168.2.449990144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC690OUTGET /sponsors/AtScale.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 12891
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 10 Feb 2022 21:27:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a20b6fec41ed81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC12891INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 ef 00 e2 03 01 11 00 02 11 01 03 11 01 ff c4 00 b1 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 06 07 03 04 05 02 01 01 01 00 01 05 01 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobed


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          194192.168.2.449991144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC714OUTGET /sponsors/Blue-Primary-InfoTrust-Logo-(1).jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 27614
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 10 Feb 2022 21:28:15 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "c655711dc51ed81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 5d 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 e4 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 0a 08 09 06 07 0b 05 04 01 03 02 01 00 02 03 01 01 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobed]
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC11628INData Raw: b9 61 ad 4b 6e 34 86 04 c1 d4 c4 e3 f4 23 d9 11 65 8d ef 6d 5a 91 65 c0 cb 2c 71 04 d1 48 a6 39 c4 0a 51 10 b2 ee b7 3a 2b 2d b2 a2 ef 71 58 6e 86 99 95 b8 e2 b8 92 80 54 64 38 4c 86 80 34 93 20 34 98 af 6d b6 ea bb bd c1 8b 5d 02 31 d6 d4 3a 96 d0 9e 35 2c 80 34 f0 09 9d 24 e8 02 64 e8 11 74 dc d7 72 05 ad a7 9c 5b 82 39 63 61 e9 42 af 6d e1 5b 7e 1e f3 ce 12 ec f7 db 1e eb c9 93 8d 56 97 60 de 4d 20 54 ea a6 75 94 99 77 70 39 6a 73 ae dc a6 95 60 42 09 4c c8 a0 55 f7 72 96 ba cc d3 79 b9 6f 82 fc 89 55 dc 1d 53 54 69 3a 76 74 e8 21 2a 29 32 e0 08 4b 09 50 01 5f 16 e9 33 da 69 bc b7 bf 71 a4 cb 76 9b 7e ea ac 8b 9d 2d 0b 69 76 a9 43 46 d1 f5 82 a0 15 ff 00 32 9e 52 66 47 c6 36 04 b6 71 5a 5a 24 cd 39 0f 02 ea 8f 0d df 98 d2 51 94 7c ea b7 b4 05 aa fd ac
                                                                                                                                                                                                                                                                                          Data Ascii: aKn4#emZe,qH9Q:+-qXnTd8L4 4m]1:5,4$dtr[9caBm[~V`M Tuwp9js`BLUryoUSTi:vt!*)2KP_3iqv~-ivCF2RfG6qZZ$9Q|


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          195192.168.2.449993144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC439OUTGET /sponsors/observepoint.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 1440
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 20 Apr 2017 19:38:46 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b37ec1b9dbad21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC1440INData Raw: 47 49 46 38 39 61 c8 00 4b 00 c4 00 00 ff ff ff f0 cc 01 fb f2 bf f4 d9 41 f7 e5 80 f1 cf 11 f2 d2 21 fc f5 cf fd f9 df fe fc ef f6 df 61 f7 e2 71 f3 d6 31 f5 dc 51 fa ef af f8 e9 8f f9 ec 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 c8 00 4b 00 00 05 ff 20 20 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b8 7c 4e af db ef f8 bc 7e cf ef fb ff 5d 09 0b 06 01 05 80 87 22 02 01 8b 03 88 70 08 0a 84 8b 93 8b 0c 10 24 0e 93 0d 8e 00 07 0d 05 94 94 0d 0e 60 10 a0 a1 a8 0a 23 04 93 04
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aKA!aq1Q!,K dihlp,tmx|pH,rl:tJZvzxL.zn|N~]"p$`#


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          196192.168.2.449992144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC453OUTGET /sponsors/tealium_logo_rgb_600x278px.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 35782
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Nov 2019 18:12:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "11f173ddbba3d51:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC15986INData Raw: ff d8 ff e1 08 84 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 31 31 3a 32 35 20 31 33 3a 31 31 3a 34 37 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 16 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                                                                          Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2019 (Windows)2019:11:25 13:11:47X"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 52 cd b7 2b 2c a9 5e 47 88 ad c2 33 74 15 66 c9 6f 0f 80 5e 98 f1 e3 c1 fc 8d 51 0b 13 86 d5 4e 7f 30 2f ce 50 d3 34 07 6f 31 b6 18 ce cf 62 0a f6 c7 cc ad e8 4a 0e 20 40 4c dd 4e a5 a2 d5 32 8e e3 1a 7d cf 8f 42 3b 5d 4e a5 a1 86 26 06 37 43 cf 32 bc 99 05 62 6b f9 9a de b9 9a de b5 34 5b 5b a0 c1 e3 8c 32 d2 0d 20 39 76 ac 2a 2b 04 48 58 53 20 f4 1a fa 29 53 e5 ea a2 05 32 78 c5 26 a0 a8 71 f4 c9 37 e8 ff 00 16 87 d5 1a 5d 79 da 2d 7a 4f 30 fc b5 c0 af ea 74 f7 7a b1 0e ca 7e 69 d3 a6 ab ce 88 41 93 9a 83 3c 29 7f 11 bd 18 e5 b4 48 cd 57 8b f1 22 03 01 0a d2 ae 6f 70 92 33 10 a3 e6 92 78 9c 1a e9 ae 11 bf b7 c9 a6 04 18 40 6d 15 2e 41 83 1e 8b e2 57 f5 3a 7f fd 60 e1 0f 3c cb 9f 3e 00 b8 7a 9d 35 5d 4e 9a a5 22 91 3b 7a 77 84 52 6f b5 28 22 90 2b 81 48
                                                                                                                                                                                                                                                                                          Data Ascii: R+,^G3tfo^QN0/P4o1bJ @LN2}B;]N&7C2bk4[[2 9v*+HXS )S2x&q7]y-zO0tz~iA<)HW"op3x@m.AW:`<>z5]N";zwRo("+H
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC3412INData Raw: 7e 28 6a ff 00 85 05 d7 a6 dd 66 d3 47 43 91 cb 51 72 34 19 d7 7a 5d 3d c5 7d 06 7e 9e 13 20 58 31 f3 2d 6e 6d 64 44 ae af 8a d7 bd a8 a4 31 18 c4 55 44 ef ed eb f5 79 e9 7f f3 fb 8a 3e f6 75 fa bc f4 bf f9 fd c5 1f 7b 3a fd 5e 7a 5f fc fe e2 8f bd 9d 4a d2 71 3f 23 e0 f9 3f 3b 06 d0 f4 73 6f f8 f3 5f 9f da d2 c4 ba 8d 12 14 f9 34 f2 ad 73 76 36 50 63 da 47 83 65 18 cf 8e f2 21 58 29 03 7a b5 1a f6 aa f2 67 38 5e 7b b4 89 19 4a 22 0b 2b 4f 25 ea d4 d1 6d ed dc 95 99 1a 14 6b 1c d3 bc 33 6e e4 89 64 b8 7d de 18 4c 31 bb 78 46 ee b4 1a fd 35 84 bb ed 5e c6 fe d3 45 7d 69 27 b9 a7 5c 5f df d8 1e c6 ca 69 bc 0d ee 49 33 a7 ca 7b d5 1a 9e d7 3b b2 27 5f a7 2e 78 fc a1 e4 1f bb dd 7e 9c b9 e3 f2 87 90 7e ef 75 26 74 ef 4f 7c e1 0e 14 30 1a 54 b9 72 b8 9f 7b 1e
                                                                                                                                                                                                                                                                                          Data Ascii: ~(jfGCQr4z]=}~ X1-nmdD1UDy>u{:^z_Jq?#?;so_4sv6PcGe!X)zg8^{J"+O%mk3nd}L1xF5^E}i'\_iI3{;'_.x~~u&tO|0Tr{


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          197192.168.2.44999518.160.41.584435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC559OUTGET /c/hotjar-597371.js?sv=5 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: W/dcb4effeaff73ac7ad6e282f8d5903c2
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 6e44ac4753bea102fe3aae286f68acfe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD55-P1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: jSx2-RG8gf5fm2YZKF25RJfI5TP_i22qH56OhxJL8la67xGv0faCKQ==
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC10978INData Raw: 32 61 64 61 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 39 37 33 37 31 2c 22 72 22 3a 30 2e 33 32 31 30 39 38 31 34 36 34 39 34 37 30 39 31 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 35 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: 2adawindow.hjSiteSettings = window.hjSiteSettings || {"site_id":597371,"r":0.3210981464947091,"rec_value":0.5,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_co
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          198192.168.2.449994144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:45 UTC449OUTGET /sponsors/Blast-Logo-News-Medium.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 48750
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 07 Dec 2021 18:25:43 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3561d897ebd71:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC15987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 87 02 77 03 01 11 00 02 11 01 03 11 01 ff c4 00 ef 00 01 00 02 03 00 03 01 01 01 00 00 00 00 00 00 00 00 09 0a 07 08 0b 04 05 06 03 02 01 01 01 00 02 02 03 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobedw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 8d 2e a0 75 5a 75 cd 78 55 a4 29 a8 f1 28 55 36 95 10 e2 d7 58 e1 59 b8 4a 35 92 8b 84 b4 23 3e d4 70 4b 8c ba 47 87 ba 4e 7c 26 79 b7 8b 79 26 42 49 93 b2 8d af 6e e3 a2 81 89 55 74 8c 5a d6 37 55 29 b2 9d d3 a3 7c ca f2 ed af f8 b3 af 2d b5 26 96 7e 3d b8 e8 b1 51 5b b9 27 99 f1 bf b4 64 f7 32 2d 1a d8 a4 4d dd d9 5b 45 ad 6b 54 a7 73 bb a1 ff 00 b9 db 76 9e b9 62 1f d7 1a df c1 11 b8 7f e5 07 0d bf 27 93 fd 04 7f df 1d 7a ff 00 84 dc 63 fc ae 17 fc cc bf e9 87 ee 76 dd a7 ae 58 87 f5 c6 b7 f0 44 3f e5 07 0d bf 27 93 fd 04 7f df 0f f8 4d c6 3f ca e1 7f cc cb fe 98 d8 ad a5 f2 c9 dc 76 13 dc 4e 2e ca 57 8c ec 6a ed b3 67 d6 a7 4f ab 37 45 b9 ea b3 6a 8a 62 45 0a ad 4d 6c a1 c5 7e da 84 cb ce 77 44 d4 6a 4a 75 04 49 d4 f5 e8 d0 f0 7e 24 f1 fb 43 6a cd 0f
                                                                                                                                                                                                                                                                                          Data Ascii: .uZuxU)(U6XYJ5#>pKGN|&yy&BInUtZ7U)|-&~=Q['d2-M[EkTsvb'zcvXD?'M?vN.WjgO7EjbEMl~wDjJuI~$Cj
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16379INData Raw: ee 2e 1f f0 4f 53 f1 1b 0b 26 77 0d 73 61 0d ac 77 2e 81 5b 33 e5 6b f7 9a c8 de aa 89 1c 32 26 ed 24 6a 27 f4 ab 54 5e e6 c5 5e bd 71 5f 99 2d 15 c2 0d 47 16 98 d4 76 79 4b 8b e9 ac d9 72 8e b6 8e 07 46 8c 7c 92 c6 88 ab 2d c4 4e df 47 42 e5 54 46 aa 51 5b fd 25 5a a2 6b 9f ef a4 db 37 fe de 67 5f 60 2c 0f ef 20 67 3f f1 57 5f 7f e7 b0 ff 00 a4 b9 ff 00 4a 6b 2f f9 cf c2 bf fe 37 50 7e 86 cf fd 68 fd f4 9b 66 ff 00 db cc eb ec 05 81 fd e4 07 fc 55 d7 df f9 ec 3f e9 2e 7f d2 8f f9 cf c2 bf fe 37 50 7e 86 cf fd 69 94 70 b7 34 bc 0f 9c f2 85 a1 89 ed 5b 2b 2e 53 6e 0b d2 7c 8a 7d 32 75 c1 46 b3 63 51 e3 bd 1a 9d 36 a6 b5 ce 7e 9d 7c d5 26 b6 d1 b1 05 64 46 dc 77 0f 8c cb a0 8b 53 2c 7b 55 f2 f3 ac 74 86 9e ba d4 99 1b bc 64 96 56 ac 47 3d b1 be 75 7a a2 b9
                                                                                                                                                                                                                                                                                          Data Ascii: .OS&wsaw.[3k2&$j'T^^q_-GvyKrF|-NGBTFQ[%Zk7g_`, g?W_Jk/7P~hfU?.7P~ip4[+.Sn|}2uFcQ6~|&dFwS,{UtdVG=uz


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          199192.168.2.449998144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC432OUTGET /sponsors/Adobe.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 160062
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 05 Nov 2020 21:40:05 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "b02abe39bcb3d61:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC15985INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 01 77 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 03 e8 0b b8 03 00 11 00 01 11 01 02 11 01 ff c4 01 0d 00 01 00 01 04 02 03 01 00 00 00 00 00 00 00 00 00 00 0a 01 03 09 0b 02 08 04 05 07 06 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 08 09 0a 03 06 07 05 04 10 01 00 01 03 03 02 03 03 05 05 0e 0f 0d 03 04 13
                                                                                                                                                                                                                                                                                          Data Ascii: wAdobed
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: bf 54 ff 00 a9 11 54 de fd fc be 95 71 11 c1 6e 56 e3 a3 f0 92 96 f9 33 51 ff 00 b5 3c 5f fd 74 74 8e 7f 0f dc db a1 78 bd 97 e6 67 2b a9 df ed a8 fc 2a d8 12 f9 68 eb aa ad 47 61 22 a9 bc 46 16 a7 fd ee 5d 2c 15 d8 30 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff d1 9f c0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: TTqnV3Q<_ttxg+*hGa"F],0b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 3e e9 aa 62 7d 96 b7 aa 67 c7 96 03 7e 58 9d f6 f9 6c c6 87 d9 e7 45 c5 9e 0c 08 8d 43 3d 69 f4 a6 ae 28 cb d1 54 78 72 ae be bd 62 26 dd 2f 2d 3b 7f 79 1e 93 db d6 3d 27 eb 8f aa 57 5f ce fc fa b0 6f 13 4c c5 e8 88 8a 3b bd 9d ce 62 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ca 3a e7 d2 9d b1 d7 4e 90 f5 1b a3 bb ca c5 ab fb 63 a9 5b 3b 5f d9 da bc 5c a6 9a ea c7 b1 ad 60 5d c5 b7 a8 63 d3 57 31 19 9a 56 4d 54 64 d9 ab f5 97 6d 53 3e e7 e0 d5 74 cc 0d 6b 4b cc 69 39 88 be 0e 63 0a aa 27 bf ac 72 f8 4d a7 dc ec db 15 b6 1a ae ef 76 c7 4b db ad 0e b9 a3 54 d2 73 d8 39 9a 26 27 87 96 15 71 55 71 78 ee aa 98 e1 ab fd d9 98 e9 2d 66 bd 4b e9 c6 e9 e8 e7 52 37 ff 00 49 77 b6 2d 58 7b bb a6 9b c7 5f d9 1a f5 b9 a6 aa 69 bf 9d b7 f5 0b d8 51 9f 63 cd
                                                                                                                                                                                                                                                                                          Data Ascii: >b}g~XlEC=i(Txrb&/-;y='W_oL;b@:Nc[;_\`]cW1VMTdmS>tkKi9c'rMvKTs9&'qUqx-fKR7Iw-X{_iQc
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: ac 96 4a 3e ca 73 18 f1 34 5e 23 ac f0 d3 54 d5 36 e9 11 cd b1 ef 07 1b 1f 12 cd 8c 6c 4b 16 f1 b1 6c 59 b7 66 c6 3d aa 22 dd ac 7b 16 68 a6 8c 7b 16 68 a7 cb 4d 16 ad 5b 88 a6 98 88 e2 22 19 2b aa d4 db 06 9f 42 98 8b 7b b9 34 fb f2 b8 d8 d5 79 4c 69 9a b1 2b 9a ab ae 66 6f 3c 55 cf 17 39 ef 9e 73 79 7b 01 58 00 00 00 00 00 00 00 2d dd fb ca bb 44 c7 1e 9c 73 cf d5 1e 9d e5 31 7b f2 ea 8a a2 2a 8e 19 9b 53 3c a7 d9 3c a5 13 cf 94 73 e2 92 bb f9 bd 20 f0 77 b6 75 1e 2d 58 f9 be b3 75 5e c5 8a e2 6d 7c e5 1f 75 69 bd 37 d0 b3 ad d3 1e 69 98 bb 19 9a 9d 56 e7 b4 cd 38 f5 4f a4 2d 4f b4 a6 d6 53 97 ca 65 f6 47 2b 54 5f 13 eb b8 b1 13 cf af 9b 13 f3 cf b2 63 dd 9b df 91 eb 71 ff 00 55 eb 1a d6 ff 00 f5 cc 39 8c a6 42 99 c8 e4 af 1e 95 75 c4 79 6a e8 9e 7c a2
                                                                                                                                                                                                                                                                                          Data Ascii: J>s4^#T6lKlYf="{h{hM["+B{4yLi+fo<U9sy{X-Ds1{*S<<s wu-Xu^m|ui7iV8O-OSeG+T_cqU9Buyj|
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: d1 77 16 a5 19 fd 43 e8 26 5d 3d 1b de 55 de b9 17 72 f2 b4 dd 13 12 cd cd 85 ad 5e b9 55 55 5d aa 75 4d a5 5d 8b 55 57 57 d2 b9 7f 12 e4 cc 72 c8 d6 e6 36 a7 0f 6a b6 23 07 8e 7f cb b2 54 d3 85 6f 55 14 c4 53 3e f8 8b 4f b3 de d4 bb e5 12 dc 6c ee 47 b4 ae a1 46 4a 9e 0d 96 da 3c 3a b5 3c bf 48 8a 67 31 5d 55 62 61 7d d5 18 b3 54 da 6d 68 ae 9e 51 c9 98 5b 7e f8 e2 39 8f 5e 23 88 ef df b3 d5 fa 57 f7 51 7f 7f 45 8d d3 15 f0 44 d7 37 95 d5 49 00 00 00 00 00 00 00 07 58 bc 64 f8 7b d1 bc 54 f8 6a ea e7 41 75 9b 76 ff 00 f9 7f b4 35 2c 1d 0f 3a ba 6d f9 b4 6d db 85 6f f3 4f 68 eb 76 ee 5c e2 2d 57 a6 ee 2c 3c 7a fc df b1 e7 dd cb af 6d 66 83 85 b4 bb 39 9b d1 71 7a e3 61 4c 53 f7 51 ce 9f 9e cf 51 dc 9e f3 b5 4d cd ef 67 41 de 4e 97 33 15 e9 7a 86 1e 25 76
                                                                                                                                                                                                                                                                                          Data Ascii: wC&]=Ur^UU]uM]UWWr6j#ToUS>OlGFJ<:<Hg1]Uba}TmhQ[~9^#WQED7IXd{TjAuv5,:mmoOhv\-W,<zmf9qzaLSQQMgAN3z%v
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 8a 74 cf 47 b1 45 35 4f 9a cd 1a ad 5a d6 e5 aa 8a e3 d2 3c f7 35 4a aa 8f 8f 2b 11 ed 25 8f 55 5b 73 45 1f 63 87 93 c2 fc 2a a7 ff 00 f2 8f 8b 66 4f 92 17 23 87 94 ec c7 9a ce c7 a5 9c da 5c e4 fb b0 f0 30 28 bf cd 3f 06 13 ff 00 99 6e f3 54 d5 54 cc f5 99 96 55 78 a9 9b 51 47 a1 14 53 6f 7c 08 00 57 e3 f6 2a a7 95 71 57 84 a6 39 57 4d 5e 13 77 db bc 31 6d 6b 5b e3 c4 d7 87 1d 9d 7a 29 ae c6 e6 eb 9f 4a f4 bb b4 4f 1c 57 66 ad eb a4 df bf 6e b8 ab b4 d1 5d 38 de 49 f5 e6 9a a5 db f6 0f 29 5e 6f 6b f4 dc 2a 3d 29 cd 61 cf bb 8e 2f f3 5d e1 fd a2 f5 fc 3d 9a dc 26 d8 6b 18 93 11 4e 06 cd 67 69 8f ba af 07 12 8a 7f f5 57 0d 9c b1 da 67 8e 38 98 e7 b7 bb 8e 22 66 7e c8 65 17 ad 33 e3 cd a5 9c 71 5e f3 e8 44 72 73 8e e9 ee 4c 4d e2 ea 89 00 00 00 7a ad 67 4f
                                                                                                                                                                                                                                                                                          Data Ascii: tGE5OZ<5J+%U[sEc*fO#\0(?nTTUxQGSo|W*qW9WM^w1mk[z)JOWfn]8I)^ok*=)a/]=&kNgiWg8"f~e3q^DrsLMzgO
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 7f da 87 4c 88 c6 c8 6a f4 d3 6e 2a 27 0e 67 c6 69 99 98 f9 aa f7 f2 67 bf e4 64 db da 31 74 2d b2 dd 8e 6f 12 67 1f 07 1f 0b 52 c0 8e 93 c3 8b 44 e0 e2 c4 78 c4 4e 1d 16 88 8b c5 e6 6f 31 3c a3 4d 3f 97 65 a5 55 ca 78 7c 22 19 ca e2 e2 9e 7e 94 44 5f e0 a2 90 03 f2 ff 00 cd 3d d6 26 22 f1 55 bc fa 66 6d 3d fc e2 df 0e 6b 77 69 9a ad d5 14 dc ae cd 71 c5 76 af 5b 9e 2e 58 bd 6e 7e 72 ce 45 a9 fd 6d db 17 69 8a e9 9f 75 54 c3 97 07 1f 13 03 1a 9c 6c 2e 58 94 d5 13 16 f5 38 73 19 5c 1c ee 5a bc 8e 6a 22 bc ae 36 17 92 ae 2a e9 55 13 13 4c c5 5e d8 99 bf 73 62 1f b2 fb c5 d6 97 e3 1b c2 47 4e 77 e5 dc fb 17 ba 89 b3 f4 fc 2e 9c 75 77 4c a2 e4 4e 66 06 ff 00 da b8 18 d8 59 7a 85 fb 75 5d b9 72 31 37 46 04 5a d4 6c 57 f7 95 fc fd 54 d3 3c d1 54 46 4c 37 6b b5
                                                                                                                                                                                                                                                                                          Data Ascii: Ljn*'gigd1t-ogRDxNo1<M?eUx|"~D_=&"Ufm=kwiqv[.Xn~rEmiuTl.X8s\Zj"6*UL^sbGNw.uwLNfYzu]r17FZlWT<TFL7k
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: 62 67 d7 54 da 6a 99 f7 f2 8f 55 9a 74 ef cb 7c 5b 4b bf bd e7 ea fb cc da 8c 4e 2d 43 3f 8f 54 51 11 4f 05 38 58 34 4c c6 16 1d 14 c4 cc 53 c3 45 af 69 98 9a e6 a9 f5 47 69 e9 88 a6 22 23 9e df 19 e6 5d 9e 79 bc 9a 3a 39 20 01 d1 bf 69 6f f6 82 78 bb fd c1 f7 f7 f2 3d e7 4f de 17 fa 0f aa 7f 23 c4 fa 1e ef d9 7b f7 c4 ec 6f f3 83 29 fd e4 35 c3 da fd 2e d7 f7 b1 fc 58 62 ee bf 4a 5b a3 4f a3 57 df 6a fa 57 14 38 c0 00 07 b3 d2 75 cd 7f 6f 65 d1 9f b7 77 16 e2 db 99 d6 eb 8b b4 65 ed dd 7f 58 d0 af d3 7a 99 fa 37 a6 bd 2b 37 13 cd 76 9e 23 e9 4f 33 f4 63 9f 47 d5 c8 6b 9a c6 95 1c 3a 76 67 1b 06 9b de d4 55 31 f4 3a 8e d4 6e ff 00 61 76 de 8a 68 db 1d 1f 4e d4 e2 9a 78 62 73 38 18 78 d3 14 c4 de 22 26 ba 6a b4 5e 67 97 ae 5f 6e c0 f1 6d e2 c3 4b c6 b7 87
                                                                                                                                                                                                                                                                                          Data Ascii: bgTjUt|[KN-C?TQO8X4LSEiGi"#]y:9 iox=O#{o)5.XbJ[OWjW8uoeweXz7+7v#O3cGk:vgU1:navhNxbs8x"&j^g_nmK
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC16384INData Raw: fe cf 7f e0 98 48 ca bf b1 a3 c2 fd cf 12 fe 38 36 26 46 b7 a6 53 99 d3 ee 85 e3 51 d6 8d ef 4d eb 51 5e 1e 56 a1 a2 e5 51 8d d3 fd 0a f5 15 ff 00 5b b9 3a 8e ee 9b 77 ee 5b 99 f3 45 9c 3a a6 22 62 25 ee 9b 85 d9 08 da 4d b1 a3 50 cc d1 c5 90 c8 5a ba af 6b 71 47 3a 62 6f ce 6f 36 b5 bd 77 f5 e3 97 e5 37 df ae 2e e8 fb 39 66 b6 77 49 c7 8a 76 ab 68 b1 3e a1 c0 8a 66 62 b9 c2 98 be 3d 71 36 b4 44 51 78 89 aa de 74 d3 eb b4 fe 31 79 f2 55 33 44 db 9a aa aa ae 27 8e 7b cc f7 9e 26 63 96 41 6b 9b cd ef 78 6a b9 85 47 93 a7 c9 c7 a3 1c ef eb ab ce ab e1 54 cc 7e 5e af 25 43 90 00 00 00 00 00 00 00 16 6a a3 fa e4 d7 c4 cc cd 3c 73 cc 71 1c 71 da 3e d2 7d 1b 45 af 2a 38 22 2b f2 b1 1e 74 45 bd 73 7f 99 d6 4e bc 78 32 f0 c5 e2 7f 53 db 7a c7 5f fa 33 b4 ba a9 a9
                                                                                                                                                                                                                                                                                          Data Ascii: H86&FSQMQ^VQ[:w[E:"b%MPZkqG:boo6w7.9fwIvh>fb=q6DQxt1yU3D'{&cAkxjGT~^%Cj<sqq>}E*8"+tEsNx2Sz_3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC13005INData Raw: 27 7f 84 fe 5f 80 b2 6f ea 9f ea cf e4 3b fc 27 f2 fc 05 8b fa a7 fa b3 f9 0e ff 00 09 fc bf 01 62 fe a9 fe ac fe 43 bf c2 7f 2f c0 7a fb d1 36 9e b1 3f d5 93 bf c2 7f 2f c0 75 eb d4 88 8a 69 e1 a6 26 29 bd ed c3 3d 7c 52 5a f9 39 fe 28 ea db 9d 45 ea 87 84 6d c7 a8 4d 3a 46 fa c1 bf d5 ae 98 d9 b9 72 af 98 a3 75 e8 78 f8 da 7e fc d2 f1 e9 aa af 2d 37 75 6d 07 ee 6c d8 a6 23 9a ea c3 bb 3c 73 13 2b bd ec d3 b5 f3 35 e3 ec 86 6f 12 a9 a6 dc 78 31 33 ca 99 8f 4a 29 f0 bd ef 6f 53 04 bf 2c 4e e2 e8 c4 c8 e8 dd a0 34 1c bc f9 4c 3a fe a3 cf d7 11 37 9a 27 f6 9a b1 39 73 8a 66 f4 53 7b 7a 7c bb d2 fa b3 1f 47 98 aa 6a 8a a2 26 26 7d f1 3d e2 7d dd a6 25 77 35 75 b7 7b 03 74 55 4d 54 45 54 cd e8 9e 71 ec 9e 71 1e e5 d4 2a 00 00 00 00 00 00 00 07 a3 dc 5a 36 93
                                                                                                                                                                                                                                                                                          Data Ascii: '_o;'bC/z6?/ui&)=|RZ9(EmM:Frux~-7uml#<s+5ox13J)oS,N4L:7'9sfS{z|Gj&&}=}%w5u{tUMTETqq*Z6


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          200192.168.2.449999144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC434OUTGET /sponsors/AtScale.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 12891
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 10 Feb 2022 21:27:24 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "3a20b6fec41ed81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC12891INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 ef 00 e2 03 01 11 00 02 11 01 03 11 01 ff c4 00 b1 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 06 07 03 04 05 02 01 01 01 00 01 05 01 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobed


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          201192.168.2.450000144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC458OUTGET /sponsors/Blue-Primary-InfoTrust-Logo-(1).jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 27614
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 10 Feb 2022 21:28:15 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "c655711dc51ed81:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 5d 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 e4 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 0a 08 09 06 07 0b 05 04 01 03 02 01 00 02 03 01 01 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobed]
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC11628INData Raw: b9 61 ad 4b 6e 34 86 04 c1 d4 c4 e3 f4 23 d9 11 65 8d ef 6d 5a 91 65 c0 cb 2c 71 04 d1 48 a6 39 c4 0a 51 10 b2 ee b7 3a 2b 2d b2 a2 ef 71 58 6e 86 99 95 b8 e2 b8 92 80 54 64 38 4c 86 80 34 93 20 34 98 af 6d b6 ea bb bd c1 8b 5d 02 31 d6 d4 3a 96 d0 9e 35 2c 80 34 f0 09 9d 24 e8 02 64 e8 11 74 dc d7 72 05 ad a7 9c 5b 82 39 63 61 e9 42 af 6d e1 5b 7e 1e f3 ce 12 ec f7 db 1e eb c9 93 8d 56 97 60 de 4d 20 54 ea a6 75 94 99 77 70 39 6a 73 ae dc a6 95 60 42 09 4c c8 a0 55 f7 72 96 ba cc d3 79 b9 6f 82 fc 89 55 dc 1d 53 54 69 3a 76 74 e8 21 2a 29 32 e0 08 4b 09 50 01 5f 16 e9 33 da 69 bc b7 bf 71 a4 cb 76 9b 7e ea ac 8b 9d 2d 0b 69 76 a9 43 46 d1 f5 82 a0 15 ff 00 32 9e 52 66 47 c6 36 04 b6 71 5a 5a 24 cd 39 0f 02 ea 8f 0d df 98 d2 51 94 7c ea b7 b4 05 aa fd ac
                                                                                                                                                                                                                                                                                          Data Ascii: aKn4#emZe,qH9Q:+-qXnTd8L4 4m]1:5,4$dtr[9caBm[~V`M Tuwp9js`BLUryoUSTi:vt!*)2KP_3iqv~-ivCF2RfG6qZZ$9Q|


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          202192.168.2.450001144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC696OUTGET /slider/h40Of66EEy2Cj27.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 495111
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 08 Jan 2024 21:47:44 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ff3a24507c42da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC15985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f2 00 00 01 7c 08 06 00 00 00 84 f2 4a fa 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 3c 74 45 58 74 43 6f 6d 6d 65 6e 74 00 78 72 3a 64 3a 44 41 46 4e 71 70 4c 5f 31 4a 63 3a 31 35 2c 6a 3a 32 33 34 39 30 34 32 30 38 38 38 33 36 33 34 33 38 30 34 2c 74 3a 32 34 30 31 30 38 32 31 be 31 bc bb 00 00 04 f6 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|JpHYs+<tEXtCommentxr:d:DAFNqpL_1Jc:15,j:2349042088836343804,t:240108211iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: e1 c0 e0 50 df 5e b1 51 d9 d2 e4 7e 7e d6 5d 78 36 93 6b 73 e9 de d1 62 61 97 a4 1f c6 83 d4 d9 23 b8 7b 55 8a 17 16 91 bf b0 b0 b0 b0 b0 b0 b0 b0 b0 b0 f0 b8 30 9d 69 f9 09 9e 9f 4e 19 f9 3a 9e 04 6e 90 19 17 11 a1 3c 79 8a 5f fe eb 7f 0d 9f f9 ec 27 71 de 18 38 11 a8 10 88 19 af bf 5e f0 4f ff fa 5f c3 eb 5f fe 3a c0 67 25 a3 b9 4d bd 2a 1f db 08 e0 96 c4 9e a5 ef 8c 20 79 28 3c 11 b3 67 6d 39 88 e9 85 c0 9b b2 ce 26 97 65 40 a6 7b 51 66 94 e7 dc ee b4 ef f5 30 5f 6e 06 7e c6 be 0b 51 6e 75 c6 23 d1 ca 49 14 b5 74 77 09 7a 72 28 69 e8 2d 2b ed 50 c3 2d 50 b1 42 c8 da b7 23 84 68 82 92 2a 55 1f b1 06 34 8b fc 7d 1f ed 21 93 bd e0 26 b7 f4 61 03 a3 9b be 13 20 87 4c d4 af ad ed 8b 87 04 46 b3 84 af 9f d4 3e a1 bb 1c cc 1a 73 6e 75 3d 06 bb 82 af 96 e3 ec
                                                                                                                                                                                                                                                                                          Data Ascii: P^Q~~]x6ksba#{U0iN:n<y_'q8^O__:g%M* y(<gm9&e@{Qf0_n~Qnu#Itwzr(i-+P-PB#h*U4}!&a LF>snu=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: 62 ff 41 28 35 6a bf 65 3a 6b 2b 02 6a f9 d7 e4 6e 5a e3 17 e3 53 31 6a a2 f6 b4 fa 80 04 2c 94 ef f7 8f 8c c0 cf 94 a1 47 a7 a0 8e 09 69 03 d6 86 62 24 7d 12 d5 53 0a f7 e3 6a c6 70 8d e5 9d 52 28 80 53 ba 2d c1 d5 37 17 c9 77 40 7a b8 b3 d5 33 d1 18 41 7d 9c 2d 92 cb c7 75 bd 9a 40 7f 15 3e b8 96 3a 3e b5 4e e4 77 74 74 74 74 74 74 74 74 74 74 3c 54 f0 f4 6c 64 e8 73 4b 2f 8a 14 6d 31 1b d3 24 81 6c 68 c6 81 a0 64 10 2c f4 6c cf 5b d2 eb cd 62 83 9f dc c0 a6 79 02 3d 10 fa 71 42 2b 56 63 2d f2 8e 23 ef 4d da 5d 39 c4 cd 4c 12 58 52 f7 44 2a 16 64 61 22 1c 83 ac 25 8f bf 98 91 72 7e 1e 15 0c 61 d5 02 95 3e d4 75 7a 25 c9 af 2b 36 d5 18 c7 26 c9 09 72 bd e1 2a c5 f8 b6 9a 86 50 fc 1c cf 6d ba 12 27 e7 81 a4 09 13 71 b1 a8 27 92 49 3e a5 b6 51 39 a4 b5 05
                                                                                                                                                                                                                                                                                          Data Ascii: bA(5je:k+jnZS1j,Gib$}SjpR(S-7w@z3A}-u@>:>Nwtttttttttt<TldsK/m1$lhd,l[by=qB+Vc-#M]9LXRD*da"%r~a>uz%+6&r*Pm'q'I>Q9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: a8 26 62 ef 40 38 72 94 e8 4f 0f 01 fc 70 18 95 18 d1 48 5d 20 94 ec 35 09 32 74 3a e1 06 31 62 58 c9 98 09 a1 3c d4 24 6c 42 66 c9 d5 e8 4b 86 6c 14 8f 7a 60 2b ac 2c a1 64 7c 48 78 86 bc 3a 47 9e ff 26 83 f6 31 07 dc 90 c5 3e dd 63 4f a0 07 47 f8 62 11 7d 2b 5d 9d 69 25 c0 43 19 f0 bc c2 97 67 c8 ea bc 42 c3 1c 80 44 05 e9 f7 d1 47 9f 80 fe 10 f6 f6 61 28 48 75 4a b9 19 ba 7f c8 61 ef dc 7b ee 9b 7c e6 2f fe 94 af bd 78 86 c8 23 dc b9 77 87 67 7f fa c3 bc fe ca 31 77 ee 9c 71 72 72 ca ca ce 58 e8 82 b4 e8 28 c3 92 fb f7 bf cf ca c2 49 b1 27 1d 7b 69 c1 22 1d 82 76 b4 9c 01 6e 44 c4 64 75 ce 89 d4 14 ba ba 87 77 0b dc 07 4e 4e ee 30 0c 99 72 eb 88 d4 ed f3 c2 f7 5e e5 7b cf 7f 96 6f 7d e1 33 fc da ef fd 3e 0f 3d fb f3 ac ee de 19 1d 1c 61 0d 92 b7 88 77
                                                                                                                                                                                                                                                                                          Data Ascii: &b@8rOpH] 52t:1bX<$lBfKlz`+,d|Hx:G&1>cOGb}+]i%CgBDGa(HuJa{|/x#wg1wqrrX(I'{i"vnDduwNN0r^{o}3>=aw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: 8e fd b5 cc 12 bb 7f f2 0f 99 de f8 1e 43 2e dc 4a 3b 54 1d b7 8c bd 79 9f dd 6b df 62 f3 c5 3f 85 7e ee 27 5b ad 04 01 6f 6a 74 91 c3 76 db 2c 1e d7 76 a3 91 05 e0 9a 0b 95 ca 02 be 79 00 bf 9e a8 12 80 14 80 5d 16 cb cf 20 6c 61 11 35 9f 6d 07 0f 3b 11 f1 76 ff 26 c5 f5 d4 21 7e f3 cb f6 06 5d c5 c1 ef bc 08 cf dc 42 1f be 8e d6 14 6d 97 8a 8b 31 bd f0 23 68 b7 4a 9a 77 de 54 b7 be 78 af bd 96 56 34 9d 39 d5 d7 94 bc 87 83 7a 87 e8 20 bb 6d 4f 8e ed 8c ae 5f 45 8e 12 80 d7 a9 e7 fb eb e5 e7 37 a9 f8 6f 2a 86 db d7 b9 e9 f7 d3 a4 01 1c f2 35 c7 32 f8 93 d7 de 67 4b b5 84 2a fd 3e d7 f7 73 62 f5 b2 38 77 91 ba 3b 24 cc fa f9 85 8e 69 c7 76 7d 54 f0 b1 dd 4f 65 6e cf 5c 92 62 d9 81 f3 c6 a2 2d 31 b6 b5 a5 f9 a4 dd 27 99 c7 a6 89 86 25 93 15 64 77 1f 7d f4
                                                                                                                                                                                                                                                                                          Data Ascii: C.J;Tykb?~'[ojtv,vy] la5m;v&!~]Bm1#hJwTxV49z mO_E7o*52gK*>sb8w;$iv}TOen\b-1'%dw}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: d5 16 93 ce c0 d6 29 c7 a5 d0 7b d3 b0 44 6e 60 d8 74 4c e3 c8 5d e7 d8 fb ca f3 cb 40 9c 0e fc 30 2b d3 74 a2 64 69 e9 70 31 58 67 9a 59 e8 f7 c0 8e 79 9c 40 2b 29 82 df 38 d2 79 22 e5 c8 c5 4d cf d0 5f 12 a7 85 cd cb 8f 81 cf 10 e9 d0 9a 88 f3 91 ee e2 23 54 3a c4 38 84 89 5a 27 e6 59 b8 da 7e ce 34 df 13 fc 16 71 8e 5c 1d a6 bf c1 99 13 99 0e d7 6d 88 a5 60 9c 42 2c 2c cb 7b c4 04 86 fe 39 69 bc 67 73 f9 b2 a5 e6 dd 8e b2 8c eb f6 4d 41 73 e1 74 fb 3d ba 3c d0 5f 7f d4 06 6b 79 a2 e4 c2 72 3e 91 a6 d3 3a e4 99 90 da 31 6b c5 87 4b dc a6 47 8a f9 30 c4 92 a2 6d 43 41 0b e2 7a 5c 7d 34 c4 1c 50 1b 5f bd 8e 68 9c 28 39 52 d5 53 63 42 24 73 8e 27 fc f9 81 b8 9c a8 39 32 c8 0b c4 5d 63 fd 8e 7c fe 9a 74 3e e0 e3 a6 9d 6d ef 10 75 a8 26 4a 15 9c 94 0f 6b 2a
                                                                                                                                                                                                                                                                                          Data Ascii: ){Dn`tL]@0+tdip1XgYy@+)8y"M_#T:8Z'Y~4q\m`B,,{9igsMAst=<_kyr>:1kKG0mCAz\}4P_h(9RScB$s'92]c|t>mu&Jk*
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: 7a 59 a0 24 43 cc 91 48 e1 e9 f1 03 f7 c7 23 73 69 68 ad a5 eb 2b 8e 27 2d 05 e3 1d b1 04 f2 52 93 92 62 04 34 e2 bc c5 9a 44 df 79 7c 6f d8 f4 5b a6 71 66 7b d3 73 dd bf 66 e3 84 d2 39 a4 eb e8 8c a5 6b 84 34 4d 35 a5 9a 0a d6 29 87 53 46 b2 52 4c c3 d3 61 c2 fa 96 bb 43 e0 29 de 61 37 89 cd a6 27 c7 c2 dd f1 89 fd 66 47 cc 33 cb a9 b0 dc 3f d0 35 8e b2 72 e0 ad f1 2b 47 1d 62 28 18 6f b9 b8 bd a4 6b eb 20 22 95 42 51 e5 dd f7 7f c0 18 e5 ea d5 2f d8 f4 1d d6 59 4c e3 b1 ce d1 74 03 9a 22 c7 a3 f2 e9 e3 03 db dd 8e 92 72 c5 4e 48 5e f1 51 69 cd cb 03 4a 45 93 d4 5f 72 32 95 5b 2f aa a0 19 8f b0 c8 8c 13 47 a4 d0 e3 08 64 04 c5 d3 92 59 6a 42 78 1d 07 d4 e3 08 46 a5 f6 22 a0 d5 04 d3 17 dc 76 75 05 55 5f b2 fe 06 27 75 17 20 e9 8b f5 ae a4 1a ec c5 f0 62
                                                                                                                                                                                                                                                                                          Data Ascii: zY$CH#sih+'-Rb4Dy|o[qf{sf9k4M5)SFRLaC)a7'fG3?5r+Gb(ok "BQ/YLt"rNH^QiJE_r2[/GdYjBxF"vuU_'u b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: c8 6c da 1e cd 4a d1 42 56 00 43 4e 75 fa 32 8e 05 db 19 bc 6d 59 c6 23 c5 18 da a6 21 e7 82 51 c1 15 45 cd a7 a9 2e b4 86 70 b3 36 c5 4b 54 ac df a2 2d a8 75 8f 42 fe 63 3d d6 63 3d d6 63 3d d6 63 3d d6 63 3d d6 63 fd 65 55 2e 2b c3 db 1a 86 c3 cc f9 d5 39 9b 6e e4 f5 eb d7 98 fb 0f 5c ec 2f 19 ef 27 9c 5d 30 54 2c 4d 68 1d e2 1d bb be e7 d9 e7 2f 48 4b 26 b4 06 d7 35 c4 39 d3 78 b7 3a b4 56 2c 8e 6b 28 54 17 7e 70 86 f1 38 11 e3 4c 8e 10 b1 f4 dd 0e 35 86 a6 69 d8 6f 03 6d 30 6c 77 7b bc 2b 90 21 15 c5 35 8e 92 0b 1e c1 88 82 0f 58 e7 e9 fb 1e 27 42 29 0b 76 eb c9 59 c9 a5 a2 43 0a 82 77 42 4a 9e d6 95 f5 cb b9 43 8c 50 e6 c2 f1 38 81 58 e6 71 a2 69 1d cb b8 d0 b5 2d be 6d e9 73 a6 68 c6 7b 8f b1 96 a6 6d b0 46 28 79 c1 1b 8f 69 0c b1 54 20 71 29 55 7c
                                                                                                                                                                                                                                                                                          Data Ascii: lJBVCNu2mY#!QE.p6KT-uBc=c=c=c=c=ceU.+9n\/']0T,Mh/HK&59x:V,k(T~p8L5iom0lw{+!5X'B)vYCwBJCP8Xqi-msh{mF(yiT q)U|
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: 78 8a a0 22 79 3a a0 ba 4f ca 46 81 aa 10 b5 28 b7 a7 b9 41 25 8f 12 4f d6 16 c1 10 fd 50 b0 22 6a 06 66 29 5d 8c 75 d4 fb a2 60 94 2b 98 13 29 fb 3c 4a db 72 52 56 a6 0c 32 72 26 85 1d 88 47 d4 4c d3 37 75 39 73 29 87 52 d5 fb 12 8c 9c 63 d9 7e 10 21 cf 9b 42 05 e6 a5 e6 52 db 52 28 ab 6d 8d ee 36 e8 f6 02 73 71 83 59 df 60 9a 35 e0 10 ed c0 75 e4 54 78 ea 18 0d a6 23 2b 3d 33 e5 5b 6c bb c2 2d af 30 ed 12 53 77 18 bb c0 ac d6 54 ab 35 ba ae a1 5d e0 ba 0d cd 7a 8b 5b 5d 92 25 d3 6e 36 74 cb 15 7e 0a b8 f5 05 1a c5 69 f7 40 8a 11 3f 78 86 e1 c4 34 f5 05 03 25 a1 f4 47 f8 08 26 13 0e df e2 9a 2d a6 5e 62 6d 8d d6 16 63 01 bb 60 f9 fc 37 54 5a 93 c3 1d 86 23 da bd c0 76 b7 68 02 a9 ff 9e 61 78 8d 70 42 db 8b 52 2a 6d 1c 69 3a d0 0f 1e dd 74 c4 69 28 0c f9
                                                                                                                                                                                                                                                                                          Data Ascii: x"y:OF(A%OP"jf)]u`+)<JrRV2r&GL7u9s)Rc~!BRR(m6sqY`5uTx#+=3[l-0SwT5]z[]%n6t~i@?x4%G&-^bmc`7TZ#vhaxpBR*mi:ti(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC16384INData Raw: eb 91 73 5b a3 97 67 7c 77 7b 4f 16 18 a5 a0 6b fc 9c 88 87 92 8e 4d b3 2d 1e a5 5c f6 22 44 3e 19 e4 6a be de 34 a7 e0 83 c0 c0 13 b2 a7 24 e5 f3 fc 1f f2 64 ae ab 72 59 f2 fc ef f3 c7 a5 24 ef ff 92 7d 3f 3e 7d fd c7 cd 00 f9 38 40 08 02 dd 9c c4 8f b3 7b 5f 70 47 45 4f a9 7c f8 84 d4 b1 f3 9f 9a 92 60 35 28 e2 3c 18 79 42 f4 04 3e 21 8a 72 b1 23 b1 22 38 d5 70 7d f1 05 eb 45 8b b3 42 77 9c f8 c7 2f 7f e4 e6 e6 c8 cf 77 81 d0 f5 ec ee 1f b8 78 f9 39 66 b1 26 4c 13 7e 1a 30 6e 41 48 23 da 69 72 cc 04 3c ce d6 28 6b 08 d3 91 4a d5 1c 0e 3b dc e6 92 cf bf fe a6 3c 3f d2 08 79 c6 b4 28 4b ce 89 38 79 64 1c 0b b6 a4 aa 0a a7 df 4f 98 38 92 d2 44 8a 23 fb f7 6f 78 ff dd 1f 70 75 4b b5 38 83 18 88 a1 47 29 e8 b7 77 f8 a9 47 42 29 19 6d 9a 35 fb fb 3b 76 1f de
                                                                                                                                                                                                                                                                                          Data Ascii: s[g|w{OkM-\"D>j4$drY$}?>}8@{_pGEO|`5(<yB>!r#"8p}EBw/wx9f&L~0nAH#ir<(kJ;<?y(K8ydO8D#oxpuK8G)wGB)m5;v


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          203192.168.2.450003144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC707OUTGET /images/theme/shape.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/css/smstyle.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 2634
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC2634INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 01 7f 08 04 00 00 00 98 cc 21 22 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e1 03 15 0b 22 2b 36 f0 ef 7b 00 00 09 9f 49 44 41 54 78 da ed dd e7 76 d5 46 14 05 e0 6d 5c 70 a3 77 08 cd 06 bc 0c 76 68 06 53 6c b0 c1 0d 42 92 e7 c9 1b e4 fd f2 40 c9 0f c7 b8 e9 ea 4a a3 33 3a 65 f6 fe e7 72 af 46 df 5a 23 8d 66 8e a4 91 7f fe 85 46 fe c6 5f 2a db ed 21 67 94 b6 bb a7 bd e3 f9 a2 45 fa 2b 6e 69 ef 7a ae 68 91 9e c1 ae f6 ae e7 db
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR!"gAMAa cHRMz&u0`:pQ<bKGD#2pHYs~tIME"+6{IDATxvFm\pwvhSlB@J3:erFZ#fF_*!gE+nizh


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          204192.168.2.450002144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC721OUTGET /images/theme/bg_direction_nav.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/css/flexslider.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 1700
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:46 UTC1700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 32 08 06 00 00 00 a7 2b 0e f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRb2+tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          205192.168.2.4500063.217.168.144435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC414OUTGET /distrib/jobs/widget.cfm?code=DzQoTTn9FfdJeNli6mqE6kYxrEHJZ8yd&rand=99 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.careerwebsite.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Length: 67
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-DataDome: protected
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-Device-Memory
                                                                                                                                                                                                                                                                                          Set-Cookie: datadome=DQVNt843s5RYKBp3DaJoB8ruWQyxZbLD~YZ_5XGnbvRTdNVrZeO0vjsS_tKhK5NAdD75Ka_TIspvoB0IdikAtNUkrM7O5O742pEIBJ64QkVV~lTzMgFSMxVIxQbdgZvM; Max-Age=31536000; Domain=.careerwebsite.com; Path=/; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALB=hjXpueIBFY8N7ys0K4tM4+xo8iARIXZkUoqj64j/4DrIc7wcdJbCEd0lAFq5yz4jMMg+Hb+o5tqywUb/zFQoc6YPm8XIIGblVcU/zyJR8wzl4McJt10/J2R6jYdT; Expires=Fri, 26 Apr 2024 23:06:47 GMT; Path=/
                                                                                                                                                                                                                                                                                          Set-Cookie: AWSALBCORS=hjXpueIBFY8N7ys0K4tM4+xo8iARIXZkUoqj64j/4DrIc7wcdJbCEd0lAFq5yz4jMMg+Hb+o5tqywUb/zFQoc6YPm8XIIGblVcU/zyJR8wzl4McJt10/J2R6jYdT; Expires=Fri, 26 Apr 2024 23:06:47 GMT; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          Set-Cookie: cfid=4f135a17-e14d-4afd-bc32-f0ac5287f8e1;Path=/;Domain=.careerwebsite.com;Expires=Fri, 10-May-2024 00:44:52 UTC;HTTPOnly
                                                                                                                                                                                                                                                                                          Set-Cookie: cftoken=0;Path=/;Domain=.careerwebsite.com;Expires=Fri, 10-May-2024 00:44:52 UTC;HTTPOnly
                                                                                                                                                                                                                                                                                          Set-Cookie: JSESSIONID=BF48503A29A42FF503C3FD7A56019C4D; Path=/; HttpOnly; Secure
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, ACCEPT, OPTIONS
                                                                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                          X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC67INData Raw: 3c 68 32 3e 45 72 72 6f 72 21 3c 2f 68 32 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 54 68 69 73 20 73 69 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 74 69 76 65 2e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <h2>Error!</h2><ul><li>This site is no longer active.</li></ul>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          206192.168.2.450007144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC832OUTGET /slick/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/slick/slick-theme.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 4178
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 13 Mar 2017 09:30:17 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "19f7516ddc9bd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC4178INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          207192.168.2.450009144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC556OUTGET /images/theme/shape.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 2634
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC2634INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 01 7f 08 04 00 00 00 98 cc 21 22 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e1 03 15 0b 22 2b 36 f0 ef 7b 00 00 09 9f 49 44 41 54 78 da ed dd e7 76 d5 46 14 05 e0 6d 5c 70 a3 77 08 cd 06 bc 0c 76 68 06 53 6c b0 c1 0d 42 92 e7 c9 1b e4 fd f2 40 c9 0f c7 b8 e9 ea 4a a3 33 3a 65 f6 fe e7 72 af 46 df 5a 23 8d 66 8e a4 91 7f fe 85 46 fe c6 5f 2a db ed 21 67 94 b6 bb a7 bd e3 f9 a2 45 fa 2b 6e 69 ef 7a ae 68 91 9e c1 ae f6 ae e7 db
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR!"gAMAa cHRMz&u0`:pQ<bKGD#2pHYs~tIME"+6{IDATxvFm\pwvhSlB@J3:erFZ#fF_*!gE+nizh


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          208192.168.2.450008144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC567OUTGET /images/theme/bg_direction_nav.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 1700
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Apr 2017 09:30:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "e3401d385db7d21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 32 08 06 00 00 00 a7 2b 0e f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRb2+tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          209192.168.2.450010104.16.108.2544435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC609OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 10 Apr 2024 18:06:23 UTC
                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                          x-amz-version-id: _rd02ux3UWoVQsATQDf.p_LxkLPJ6umh
                                                                                                                                                                                                                                                                                          ETag: W/"020909a609cf986b4a8a88cfb577a8db"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 d0d53eedec01ac540f737b5fafb16436.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ULN-qeR3a7XU0KsuSvvApWOZJUd6pR5gXBCGGgW7PUmviRg1efVlpQ==
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.491/bundles/project.js&cfRay=87708c0e9fdd7ba5-ATL
                                                                                                                                                                                                                                                                                          Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                          X-HS-Target-Asset: collected-forms-embed-js/static-1.491/bundles/project.js
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          X-HS-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          x-hubspot-correlation-id: 66fbbba0-ea46-45f0-bd7d-2592e8d8d11e
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-68b7f7fbff-275zq
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC205INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 36 66 62 62 62 61 30 2d 65 61 34 36 2d 34 35 66 30 2d 62 64 37 64 2d 32 35 39 32 65 38 64 38 64 31 31 65 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 45 58 50 49 52 45 44 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 37 30 38 63 30 65 39 66 64 64 37 62 61 35 2d 41 54 4c 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: x-request-id: 66fbbba0-ea46-45f0-bd7d-2592e8d8d11ecache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 87708c0e9fdd7ba5-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22
                                                                                                                                                                                                                                                                                          Data Ascii: 7db2!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 53 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 66 28 65 29 3b
                                                                                                                                                                                                                                                                                          Data Ascii: (y)try{return S(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},T=function(t,e,r){var n=f(e);
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: rn 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=d((function(){return!Object("z").propertyIsEnumerable(0)}))?function(t){
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 58 28 69 2c 22 6e 61 6d 65 22 29 7c 7c 43 28 69 2c 22 6e 61 6d 65 22 2c 65 29 3b 72 28 69 29 2e 73 6f 75 72 63 65
                                                                                                                                                                                                                                                                                          Data Ascii: ing(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typeof i){"string"!=typeof e||X(i,"name")||C(i,"name",e);r(i).source
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 49 74 3d 43 74 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 2c 52 74 3d 43 74 2c 50 74 3d 4b 2e 66 2c 6b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 6f 2c 73 2c
                                                                                                                                                                                                                                                                                          Data Ascii: =function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?d(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N",It=Ct.POLYFILL="P",Rt=Ct,Pt=K.f,kt=function(t,e){var r,n,i,o,s,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 4d 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72 69 6e 67 22 2c 47 74 2c 7b 75 6e 73 61 66 65 3a 21 30 7d 29 3b 76 61 72 20 4a 74 3d 77 2e 66 2c 58 74 3d 4d 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 59 74 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                          Data Ascii: callee?"Arguments":i},Ht={};Ht[M("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toString",Gt,{unsafe:!0});var Jt=w.f,Xt=M("toStringTag"),Yt=function(t
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 72 65 74 75 72 6e 20 64 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 64 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 53 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 77 65 3d 4b 2e 66 2c 45 65 3d 77 2e 66 2c 54 65 3d 62 65 2e 66 2c 41 65 3d 70 2e 53 79 6d 62 6f 6c 2c 46 65 3d 70 2e 4a 53 4f 4e 2c 4f 65 3d 46 65 26 26 46 65 2e 73 74 72 69 6e 67 69 66 79 2c 78 65 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: return de(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):de(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,Se=ht.getterFor(ye),we=K.f,Ee=w.f,Te=be.f,Ae=p.Symbol,Fe=p.JSON,Oe=Fe&&Fe.stringify,xe="prototype",
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 21 30 29 3b 69 66 28 74 21 3d 3d 50 65 7c 7c 21 58 28 4e 65 2c 65 29 7c 7c 58 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 77 65 28 74 2c 65 29 3b 21 72 7c 7c 21 58 28 4e 65 2c 65 29 7c 7c 58 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 58 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 58 28 69 74 2c 65 29 7c 7c 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 48 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 74 3d 3d 3d 50 65 2c 6e 3d 54 65 28 72 3f 49 65
                                                                                                                                                                                                                                                                                          Data Ascii: !0);if(t!==Pe||!X(Ne,e)||X(Ie,e)){var r=we(t,e);!r||!X(Ne,e)||X(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)X(Ne,e=r[i++])||X(it,e)||n.push(e);return n},He=function(t){for(var e,r=t===Pe,n=Te(r?Ie
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 3a 24 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 6b 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 46 65 26 26 6b 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7c 7c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 65 28 29 3b 72 65 74 75 72 6e 22 5b 6e 75 6c 6c 5d 22 21 3d 4f 65 28 5b 74 5d 29 7c 7c 22 7b 7d 22 21 3d 4f 65 28 7b 61 3a 74 7d 29 7c 7c 22 7b 7d 22 21 3d 4f 65 28 4f 62 6a 65 63 74 28 74 29 29 7d 29 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: :$e,getOwnPropertyDescriptor:ze});kt({target:"Object",stat:!0,forced:!k},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Fe&&kt({target:"JSON",stat:!0,forced:!k||d((function(){var t=Ae();return"[null]"!=Oe([t])||"{}"!=Oe({a:t})||"{}"!=Oe(Object(t))}))}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          210192.168.2.450011104.18.34.2294435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC555OUTGET /v2/1718033/banner.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: js.hs-banner.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          x-amz-id-2: tCf2aXZtOfBhyWaHeOPsjnd4spOoQ+V+/555f2Nq9feWpj+UhZV7NczLPlK/YRzVyfkuW5GswQc=
                                                                                                                                                                                                                                                                                          x-amz-request-id: K0KF26ZA7RJK2A0D
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 15 Apr 2024 14:03:52 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"f8cfcca79d07f87c9cbe17cb9a1727b8"
                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                          x-amz-version-id: QKft_f.5eQI9KofhkY1INNdLinQWlw.I
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC762INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 36 30 34 38 30 30 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 56 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 31 39 20 41 70 72 20 32 30 32 34 20 32
                                                                                                                                                                                                                                                                                          Data Ascii: Access-Control-Expose-Headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-TimingAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 604800Timing-Allow-Origin: *Vary: originExpires: Fri, 19 Apr 2024 2
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 37 66 66 39 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 61 6e 6e 65 72 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 70 61 74 68 6c 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                          Data Ascii: 7ff9var _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setBannerSettings', {}]);_hsp.push(['setCustomizationSettings', {}]);_hsp.push(['addCookieDomain', '.hsforms.com']);_hsp.push(['addCookieDomain', '.pathlms.com']);_hsp.push(['addCooki
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 29 29 3b 72 65 74 75 72 6e 20 6f 7d 3b 6e 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 6e 2e 64 28 74 2c 22 61 22 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 3b 6e 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 6e 2e 70 3d 22 2f 2f 73 74 61 74 69 63 2e 68 73 61 70 70 73 74 61 74 69 63 2e 6e 65 74 2f 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 6a 73 2f 73
                                                                                                                                                                                                                                                                                          Data Ascii: t]}.bind(null,i));return o};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/cookie-banner-js/s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 3d 74 3b 74 68 69 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 5b 6e 5d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 5b 5d 2c 6f 3d 7b 7d 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 29 66 6f 72 28 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: cumentFragment();this.current_element=t;this.whitelist_nodes=[];function n(e,t){var n;for(n=0;n<t.length;n++)if(t[n]==e)return n;return-1}function o(){var e,t,n=[],o={};for(e=0;e<arguments.length;e++)if(arguments[e]&&arguments[e].length)for(t=0;t<argument
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 74 65 73 5b 61 5d 29 7b 28 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 28 64 29 29 2e 76 61 6c 75 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 64 64 5f 61 74 74 72 69 62 75 74 65 73 5b 61 5d 5b 64 5d 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 75 29 7d 7d 65 6c 73 65 20 69 66 28 2d 31 21 3d 6e 28 65 2c 74 68 69 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 29 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 66 6f 72 28 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 68 69 73 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                                          Data Ascii: tes[a]){(u=document.createAttribute(d)).value=this.config.add_attributes[a][d];this.current_element.setAttributeNode(u)}}else if(-1!=n(e,this.whitelist_nodes)){this.current_element=e.cloneNode(!0);for(;this.current_element.childNodes.length>0;)this.curren
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 7a 65 28 29 3b 72 65 74 75 72 6e 20 74 7d 3b 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 64 69 76 2c 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 70 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                                                                                                                                          Data Ascii: ze();return t};void 0!==(o=function(){return s}.apply(t,[]))&&(e.exports=o)},function(e,t){e.exports='#hs-banner-parent div,#hs-banner-parent p{color:inherit}#hs-banner-parent *{font-size:inherit;font-family:inherit;background:none;border:none;box-shadow:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 70 63 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 67 70 63 20 23 68 73 2d 62 61 6e 6e 65 72 2d 67 70 63 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 67 70 63 20 23 68 73 2d 62 61 6e 6e 65 72 2d 67 70 63 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 73 76 67 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                                                                          Data Ascii: pc-header{display:flex;flex-direction:row;justify-content:flex-end}#hs-banner-gpc #hs-banner-gpc-close-button{cursor:pointer;display:block}#hs-banner-gpc #hs-banner-gpc-close-button svg{width:var(--hs-banner-font-size,14px);height:var(--hs-banner-font-siz
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 2c 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 74 72 61 6e 73 6c 61 74 65 2d 79 2c 30 29 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 33 30 30 30 30 30 30 30 30 30 70 78 29 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31 65 6d 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 70 61 64 64 69 6e 67 2c 32 2e 32 65 6d 29 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ,var(--hs-banner-translate-y,0)) translateZ(3000000000px);opacity:1}}#hs-eu-cookie-confirmation #hs-eu-cookie-confirmation-inner{display:flex;gap:1em;flex-direction:column;padding:var(--hs-banner-padding,2.2em)}#hs-eu-cookie-confirmation #hs-eu-cookie-con
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 65 6d 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 31 65 6d 3b 68 65 69 67 68 74 3a 33 2e 33 65 6d 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 70 74 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 66 66 66 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 70 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 6e 74 43 6f 6c 6f 72 2c 23 34 32 35 62 37 36 29 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 70 74 2d 62 6f 72 64 65
                                                                                                                                                                                                                                                                                          Data Ascii: em);min-width:11em;height:3.3em}#hs-eu-cookie-confirmation #hs-eu-confirmation-button{color:var(--hs-banner-accept-text-color,#fff);background:var(--hs-banner-accept-color,var(--hs-banner-accentColor,#425b76));border:1px solid var(--hs-banner-accept-borde
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 6d 6f 64 61 6c 2d 63 6f 6c 6f 72 2c 23 66 61 66 62 66 66 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 6d 6f 64 61 6c 2d 63 6f 72 6e 65 72 73 2c 31 32 70 78 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 32 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 38 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 6d 6f 64 61 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 22 4c 61 74 6f 22 29 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: ckground-color:var(--hs-banner-modal-color,#fafbff);border-radius:var(--hs-banner-modal-corners,12px);box-shadow:0 8px 28px rgba(0,0,0,.28);font-size:var(--hs-banner-modal-font-size,14px);font-family:var(--hs-banner-font-family,"Lato"),sans-serif;font-wei


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          211192.168.2.450012104.17.175.2014435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC572OUTGET /analytics/1713567900000/1718033.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1026INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          x-amz-id-2: peDJWSA8dQNhEXkhCY4aBvWGTEx8PdFaMSXPwYfcqhfegSuZsb6Zz0JYSDIutXNHecTtyms1Clc=
                                                                                                                                                                                                                                                                                          x-amz-request-id: Y8MD64G9CPGVA0P1
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 18 Apr 2024 19:26:22 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"64543237e5cd9ad3a679f64d5f1d734a"
                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Expires: Fri, 19 Apr 2024 23:11:47 GMT
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 24
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          x-hubspot-correlation-id: 176a546a-7d01-4890-a98b-f356eb768b27
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6685c9958f-snf7h
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 176a546a-7d01-4890-a98b-f356eb768b27
                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c100b8c451b-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC343INData Raw: 37 62 39 63 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 36 33 39 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 76 61 72 20 5f 70 61 71 20 3d 20 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 69 6e 67 47 61 74 65 27 2c 20 27 41 6e 61 6c 79 74 69 63 73 54 72 61 63 6b 69 6e 67 3a 55 73 65 48 61 73 68 65 64 44 6f 6d 61 69 6e 73 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: 7b9c/** * HubSpot Analytics Tracking Code Build Number 1.639 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];var _paq = _paq || [];_hsq.push(['setTrackingGate', 'AnalyticsTracking:UseHashedDomains']);_hsq.push(['se
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 39 30 38 36 30 39 33 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 34 31 38 36 33 34 35 33 27 5d 29 3b 0a 5f 68 73
                                                                                                                                                                                                                                                                                          Data Ascii: sq.push(['addHashedCookieDomain', '224894981']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['addHashedCookieDomain', '209086093']);_hsq.push(['addHashedCookieDomain', '241863453']);_hs
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 28 65 5b 32 5d 29 2b 69 28 65 5b 33 5d 29 2b 69 28 65 5b 34 5d 29 2b 69 28 65 5b 35 5d 29 2b 69 28 65 5b 36 5d 29 2b 69 28 65 5b 37 5d 29 7d 7d 3b 4d 61 74 68 2e 75 75 69 64 3d 4d 61 74 68 2e 75 75 69 64 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67
                                                                                                                                                                                                                                                                                          Data Ascii: (e[2])+i(e[3])+i(e[4])+i(e[5])+i(e[6])+i(e[7])}};Math.uuid=Math.uuid||function(){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 70 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d
                                                                                                                                                                                                                                                                                          Data Ascii: eturn this.top};hstc.global.Context.prototype.getParent=function(){return this.parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 30 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 74 72 75 6e 63 61 74 65 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28
                                                                                                                                                                                                                                                                                          Data Ascii: tMilliseconds(0);return t};hstc.utils.truncateString=function(t,e){return t?t.length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 69 2c 74 5b 69 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 74 5b 30 5d 3b 6e 3c 72 26 26 21 31 21 3d 3d 65 2e 63 61 6c 6c 28 73 2c 6e 2c 73 29 3b 73 3d 74 5b 2b 2b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75
                                                                                                                                                                                                                                                                                          Data Ascii: i,t[i]))break}else for(var s=t[0];n<r&&!1!==e.call(s,n,s);s=t[++n]);return t};hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)retu
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 3d 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 74 6f 73 74 72 2e 63 61 6c 6c 28 74 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 75 74 63 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74
                                                                                                                                                                                                                                                                                          Data Ascii: ===hstc.utils.tostr.call(t)};hstc.utils.utcnow=function(){return(new Date).getTime()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.ut
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 29 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 69 5b 63 5d 29 3f 69 5b 63 5d 2e 70 75 73 68 28 73 29 3a 76 6f 69 64 20 30 21 3d 3d 69 5b 63 5d 3f 69 5b 63 5d 3d 5b 69 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                                          Data Ascii: );hstc.utils.isArray(i[c])?i[c].push(s):void 0!==i[c]?i[c]=[i[c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(va
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 72 6e 20 74 3b 76 61 72 20 69 3d 74 2e 6d 61 74 63 68 28 2f 28 5b 5e 5c 64 5d 2a 29 28 5b 5c 64 5c 2e 2c 5d 2b 29 28 5b 5e 5c 64 5c 2e 2c 5d 2a 29 2f 29 3b 69 66 28 69 29 7b 76 61 72 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69
                                                                                                                                                                                                                                                                                          Data Ascii: rn t;var i=t.match(/([^\d]*)([\d\.,]+)([^\d\.,]*)/);if(i){var n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){deci
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 42 6f 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 74 3d 3d 2b 65 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3a 72 65 74 75 72 6e 20 74 2e 73 6f 75 72 63 65 3d 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73
                                                                                                                                                                                                                                                                                          Data Ascii: Boolean]":return+t==+e;case"[object RegExp]":return t.source==e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          212192.168.2.450014104.18.140.174435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC599OUTGET /leadflows.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: js.hsleadflows.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 03 Apr 2024 09:27:53 UTC
                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                          x-amz-version-id: FzXUOelq5PzvbDhLOc3Au0ThiCBuXHAc
                                                                                                                                                                                                                                                                                          ETag: W/"d252299cef5b9176cf0435e72e0baeeb"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 3042bd56e0ca0a7910df89f6b5e95e9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: kTu--t-E9GgPsgHDiPmZ0ZWTr-U4aSw_qe7ryVMXfvgYL6DlB8RUGA==
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=lead-flows-js/static-1.1338/bundle/main/lead-flows-release.js&cfRay=87702655f948ad8e-ATL
                                                                                                                                                                                                                                                                                          Cache-Control: s-maxage=86400, max-age=0
                                                                                                                                                                                                                                                                                          X-HS-Target-Asset: lead-flows-js/static-1.1338/bundle/main/lead-flows-release.js
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-HS-Cache-Status: MISS
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 36
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          x-hubspot-correlation-id: cd7971f0-3e5b-4cfc-a36b-b16c571b212b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC370INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 36 38 62 37 66 37 66 62 66 66 2d 7a 34 76 34 38 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 63 64 37 39 37 31 66 30 2d 33 65 35 62 2d 34 63 66 63 2d 61 33 36 62 2d 62 31 36 63 35 37 31 62 32 31 32 62 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 6c 65 61 64 2d 66 6c 6f 77 73 2d 63 6c 6f 75 64 66 6c 61
                                                                                                                                                                                                                                                                                          Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-68b7f7fbff-z4v48x-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: cd7971f0-3e5b-4cfc-a36b-b16c571b212bcache-tag: staticjsapp-lead-flows-cloudfla
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 61 2c 74 3b 6e 75 6c 6c 3d 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 26 26 28 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 26 26 28 65 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 61 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 26 26 28 61 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 5b 65 5d 3d
                                                                                                                                                                                                                                                                                          Data Ascii: 7ff9!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 65 5b 61 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 6c 2e 70 75 73 68 28 7b 74 61 72 3a 65 2c 66 6e 3a 69 28 65 2c 6e 29 7d 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 7c 7c 74 28 74 68 69 73 29 7d 2c 74 61 6b 65 52 65 63 6f 72 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 61 3d 74 68 69 73 2e 5f 77 61 74 63 68 65 64 2c 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 5b 74 5d 2e 66 6e 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 77 61 74 63 68 65 64 3d 5b 5d 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 7d 7d 3b 66
                                                                                                                                                                                                                                                                                          Data Ascii: e[a]=!0;return e}),{}));l.push({tar:e,fn:i(e,n)});this._timeout||t(this)},takeRecords:function(){for(var e=[],a=this._watched,t=0;t<a.length;t++)a[t].fn(e);return e},disconnect:function(){this._watched=[];clearTimeout(this._timeout);this._timeout=null}};f
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 65 2e 70 6f 70 28 29 3b 29 7b 66 3d 69 5b 6d 2e 69 5d 3b 75 3d 6f 5b 6d 2e 6a 5d 3b 69 66 28 6c 2e 6b 69 64 73 26 26 70 26 26 4d 61 74 68 2e 61 62 73 28 6d 2e 69 2d 6d 2e 6a 29 3e 3d 63 29 7b 61 2e 70 75 73 68 28 6e 28 7b 74 79 70 65 3a 22 63 68 69 6c 64 4c 69 73 74 22 2c 74 61 72 67 65 74 3a 74 2c 61 64 64 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3a 66 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 29 29 3b 70 2d 2d 7d 6c 2e 61 74 74 72 26 26 75 2e 61 74 74 72 26 26 72 28 61 2c 66 2c 75 2e 61 74 74 72 2c 6c 2e 61 66 69 6c 74 65 72 29 3b 6c 2e 63 68 61 72 44 61 74 61 26 26 33 3d 3d 3d
                                                                                                                                                                                                                                                                                          Data Ascii: e.pop();){f=i[m.i];u=o[m.j];if(l.kids&&p&&Math.abs(m.i-m.j)>=c){a.push(n({type:"childList",target:t,addedNodes:[f],removedNodes:[f],nextSibling:f.nextSibling,previousSibling:f.previousSibling}));p--}l.attr&&u.attr&&r(a,f,u.attr,l.afilter);l.charData&&3===
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2e 61 74 74 72 3d 62 28 6e 2e 61 74 74 72 69 62 75 74 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 2e 61 66 69 6c 74 65 72 26 26 21 61 2e 61 66 69 6c 74 65 72 5b 74 2e 6e 61 6d 65 5d 7c 7c 28 65 5b 74 2e 6e 61 6d 65 5d 3d 64 28 6e 2c 74 29 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 74 26 26 28 61 2e 6b 69 64 73 7c 7c 61 2e 63 68 61 72 44 61 74 61 7c 7c 61 2e 61 74 74 72 26 26 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 29 26 26 28 69 2e 6b 69 64 73 3d 5f 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 65 29 29 3b 74 3d 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 7d 65 6c 73 65 20 69 2e 63 68 61 72 44 61 74 61 3d 6e 2e 6e 6f 64 65 56 61 6c 75 65 3b 72 65 74 75 72 6e 20 69 7d 28 65 29 7d 66 75 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 1===n.nodeType&&(i.attr=b(n.attributes,(function(e,t){a.afilter&&!a.afilter[t.name]||(e[t.name]=d(n,t));return e}),{}));t&&(a.kids||a.charData||a.attr&&a.descendents)&&(i.kids=_(n.childNodes,e));t=a.descendents}else i.charData=n.nodeValue;return i}(e)}fun
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 63 65 5b 6d 5d 2e 6e 6f 64 65 54 79 70 65 3f 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 3d 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 21 3d 3d 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 26 26 69 2e 70 75 73 68 28 7b 71 53 6f 75 72 63 65 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 2c 71 54 61 72 67 65 74 3a 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 7d 29 29 7d 7d 65 6c 73 65 20 6e 5b 75 5d 3d 61 5b 75 5d 7d 65 6c 73 65 20 73 5b 74 5d 3d 61 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 75 62 73 70 6f 74 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 28 65 29 3b 72 65 74 75 72 6e 20 73 5b 74 5d 7d 3b 68 6e 73 28
                                                                                                                                                                                                                                                                                          Data Ascii: ce[m].nodeType?l.qTarget[m]=l.qSource[m]:l.qSource[m]!==l.qTarget[m]&&i.push({qSource:l.qSource[m],qTarget:l.qTarget[m]}))}}else n[u]=a[u]}else s[t]=a;"undefined"!=typeof hubspot&&hubspot.updateDependencies&&hubspot.updateDependencies(e);return s[t]};hns(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 61 79 3d 3d 21 31 26 26 28 74 3d 5b 74 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 6c 6f 63 61 6c 65 73 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 69 3d 5b 5d 3b 61 26 26 6e 2e 70 75 73 68 28 61 29 3b 21 61 26 26 65 2e 6c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 6c 6f 63 61 6c 65 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 3d 61 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3b 7e 69 2e 69 6e 64 65 78 4f 66 28 61 29 7c 7c 69 2e 70 75 73 68 28 61 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 74 26 26 74 21 3d
                                                                                                                                                                                                                                                                                          Data Ascii: ay==!1&&(t=[t]);return t};e.locales.default=function(a){var t,n=[],i=[];a&&n.push(a);!a&&e.locale&&n.push(e.locale);e.fallbacks&&e.defaultLocale&&n.push(e.defaultLocale);n.forEach((function(a){t=a.split("-")[0];~i.indexOf(a)||i.push(a);e.fallbacks&&t&&t!=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 2c 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 6e 3d 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6e 2c 74 29 3b 65 6c 73 65 20 69 66 28 66 28 6e 29 26 26 74 68 69 73 2e 69 73 53 65 74 28 74 2e 63 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 74 68 69 73 2e 70 6c 75 72 61 6c 69 7a 65 28 74 2e 63 6f 75 6e 74 2c 6e 2c 74 29 29 26 26 74 2e 6c 6f 63 61 6c 65 21 3d 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 72 65 74 75 72 6e 20 65 2e 74 72
                                                                                                                                                                                                                                                                                          Data Ascii: f(null==n)return this.missingTranslation(a,t);if(null==n)return this.missingTranslation(a);if("string"==typeof n)n=this.interpolate(n,t);else if(f(n)&&this.isSet(t.count)&&void 0===(n=this.pluralize(t.count,n,t))&&t.locale!==this.defaultLocale)return e.tr
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 75 2e 73 69 6e 67 6c 65 51 75 6f 74 52 65 5f 2c 22 26 23 78 32 37 3b 22 29 29 3b 72 65 74 75 72 6e 20 65 7d 3b 65 2e 6d 69 73 73 69 6e 67 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 74 3d 22 5b 6d 69 73 73 69 6e 67 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 2b 22 5d 22 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 31 38 6e 3a 20 4d 69 73 73 69 6e 67 20 74 65 6d 70 6c 61 74 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 76 61 6c 75 65 20 28 22 2b 74 68 69 73 2e 63 75 72 72 65 6e 74 4c 6f 63 61 6c 65 28 29 2b 22 29 3a 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 70 6c 75 72 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: (e=e.replace(u.singleQuotRe_,"&#x27;"));return e};e.missingValue=function(e,a){var t="[missing "+a+" value from "+e+"]";console.warn("I18n: Missing template placeholder value ("+this.currentLocale()+"): "+a+" value from "+e);return t};e.pluralize=function
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC1369INData Raw: 7d 29 2c 74 68 69 73 2e 6c 6f 6f 6b 75 70 28 22 6e 75 6d 62 65 72 2e 66 6f 72 6d 61 74 22 2c 7b 6c 6f 63 61 6c 65 3a 6e 7d 29 2c 6f 29 3b 69 66 28 69 2e 61 62 62 72 65 76 69 61 74 65 29 7b 76 61 72 20 6c 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 61 62 62 72 65 76 69 61 74 65 3f 69 2e 61 62 62 72 65 76 69 61 74 65 3a 22 73 68 6f 72 74 22 2c 73 3d 65 2e 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 28 7b 74 79 70 65 3a 6c 2c 70 72 65 63 69 73 69 6f 6e 3a 76 6f 69 64 20 30 21 3d 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3f 74 2e 70 72 65 63 69 73 69 6f 6e 3a 30 7d 2c 69 29 3b 61 3d 74 68 69 73 2e 61 62 62 72 65 76 69 61 74 65 4e 75 6d 62 65 72 28 61 2c 73 29 7d 65 6c 73 65 20 61 3d 74 68 69 73 2e 74 6f 4e 75 6d 62 65 72 28 61 2c 69 29 3b 69 2e 63 75
                                                                                                                                                                                                                                                                                          Data Ascii: }),this.lookup("number.format",{locale:n}),o);if(i.abbreviate){var l="string"==typeof i.abbreviate?i.abbreviate:"short",s=e.prepareOptions({type:l,precision:void 0!==t.precision?t.precision:0},i);a=this.abbreviateNumber(a,s)}else a=this.toNumber(a,i);i.cu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          213192.168.2.450015144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC555OUTGET /slick/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 4178
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 13 Mar 2017 09:30:17 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "19f7516ddc9bd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC4178INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          214192.168.2.45001618.64.236.184435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:47 UTC567OUTGET /modules.9c3b50ddbc74247d2ae3.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 226230
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 16 Apr 2024 17:11:21 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "b33bfa9fab3e3fb722f11171b79ed6d3"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 Apr 2024 17:10:18 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 82e84cead217e792fba0efac11cb477a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: ATL56-P1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: tRq2rjUftPQCUCr-6T907P4eCkQjRE_B9VBmgPrtXtNdKFIejy2Zyw==
                                                                                                                                                                                                                                                                                          Age: 280526
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 39 63 33 62 35 30 64 64 62 63 37 34 32 34 37 64 32 61 65 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.9c3b50ddbc74247d2ae3.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 65 2e 6c 6f 61 64 65 64 26 26 21 6e 7c 7c 28 65 2e 6c 6f 61 64 65 64 3d 21 30 2c 68 6a 2e 77 69 64 67 65 74 2e 73 65 74 4c 61 6e 67 75 61 67 65 28 68 6a 2e 77 69 64 67 65 74 2e 66 65 65 64 62 61 63 6b 44 61 74 61 2e 6c 61 6e 67 75 61 67 65 29 2c 28 30 2c 68 2e 48 29 28 74 2e 50 52 45 41 43 54 5f 49 4e 43 4f 4d 49 4e 47 5f 46 45 45 44 42 41 43 4b 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 65
                                                                                                                                                                                                                                                                                          Data Ascii: r n=arguments.length>0&&void 0!==arguments[0]&&arguments[0];e.loaded&&!n||(e.loaded=!0,hj.widget.setLanguage(hj.widget.feedbackData.language),(0,h.H)(t.PREACT_INCOMING_FEEDBACK))}function r(){var n=arguments.length>0&&void 0!==arguments[0]&&arguments[0];e
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 74 2e 68 65 69 67 68 74 7d 7d 29 2c 22 75 74 69 6c 73 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 22 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 31 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 26 26 68 6a 2e 6c 6f 67 2e 64 65 62 75 67 28 22 52 65 74 72 79 20 69 74 65 72 61 74 69 6f 6e 20 22 2e 63 6f 6e 63 61 74 28 69 2c 22 20 6f 66 20 22 29 2e 63 6f 6e 63 61 74 28 6f 29 29 2c 65 28 29 29 72 65 74 75 72 6e 20 74 28 21 30 29 3b 76 61 72 20 61 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2b 2b 2c 65 28 29 3f 28 63 6c
                                                                                                                                                                                                                                                                                          Data Ascii: nerHeight||document.documentElement.clientHeight||t.height}}),"utils.getWindowSize"),s=function(e,t,n,r,o){var i=1;if(void 0!==o&&hj.log.debug("Retry iteration ".concat(i," of ").concat(o)),e())return t(!0);var a=setInterval((function(){return i++,e()?(cl
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 73 65 6c 65 63 74 6f 72 3d 6e 2e 73 65 6c 65 63 74 6f 72 2c 72 2e 70 61 67 65 5f 78 3d 6e 2e 70 61 67 65 58 2c 72 2e 70 61 67 65 5f 79 3d 6e 2e 70 61 67 65 59 2c 72 2e 6f 66 66 73 65 74 5f 78 3d 6e 2e 6f 66 66 73 65 74 58 2c 72 2e 6f 66 66 73 65 74 5f 79 3d 6e 2e 6f 66 66 73 65 74 59 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 74 61 67 52 65 63 6f 72 64 69 6e 67 22 29 28 29 2c 6f 2e 70 75 73 68 28 72 29 7d 65 6c 73 65 20 68 6a 2e 6c 6f 67 2e 77 61 72 6e 28 27 49 6e 76 61 6c 69 64 20 72 65 63 6f 72 64 69 6e 67 20 74 61 67 3a 20 22 20 27 2e 63 6f 6e 63 61 74 28 74 2c 27 20 22 2c 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 65 6e 67 74 68 20 31 2e 2e 20 27 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 6d 61 78 52 65 63 6f 72 64 69 6e 67 54 61 67 4c 65 6e 67
                                                                                                                                                                                                                                                                                          Data Ascii: selector=n.selector,r.page_x=n.pageX,r.page_y=n.pageY,r.offset_x=n.offsetX,r.offset_y=n.offsetY)}),"behavior-data.tagRecording")(),o.push(r)}else hj.log.warn('Invalid recording tag: " '.concat(t,' ", should have length 1.. ').concat(hj.maxRecordingTagLeng
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 72 28 22 48 6f 74 6a 61 72 20 65 72 72 6f 72 3a 20 22 2b 65 29 7d 2c 77 61 72 6e 49 66 45 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3a 68 6a 2e 68 71 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 28 65 29 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 65 3f 22 6e 75 6c 6c 22 3a 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 22 6e 6f 20 76 61 6c 75 65 22 3b 68 6a 2e 6c 6f 67 2e 64 65 62 75 67 28 22 57 41 52 4e 49 4e 47 3a 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 20 61 20 76 61 6c 75 65 20 77 61 73 20 65 78 70 65 63 74 65 64 20 62 75 74 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 77 61 73 20 66 6f 75 6e 64 21 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: r("Hotjar error: "+e)},warnIfEmpty:function(e,t){if(Array.isArray(e)?0===e.length:hj.hq.isNullOrUndefined(e)){var n=null===e?"null":void 0===e?"undefined":"no value";hj.log.debug("WARNING: [".concat(t,"] a value was expected but ").concat(n," was found!")
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3f 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 28 74 29 2c 74 68 69 73 2e 72 6f 6f 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 6f 6f 74 4e 6f 64 65 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 2c 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ebKitMutationObserver?window.WebKitMutationObserver:window.MutationObserver;this.connected=!1,this.options=this.validateOptions(t),this.root=this.options.rootNode,this.callback=this.options.callback,void 0!==r&&(this.observer=new r((function(e){return n.o
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 7b 72 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 2c 68 6a 2e 68 71 2e 65 61 63 68 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 29 29 7d 29 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 72 63 73 65 74 29 7b 69 66 28 22 22 3d 3d 3d 65 2e 73 72 63 29 7b 76 61 72 20 74 3d 65 2e 73 72 63 73 65 74 2e 6d 61 74 63 68 28 2f 28 3f 3a 28 5b 5e 22 27 5c 73 2c 5d 2b 29 28 5c 73 2a 28 3f 3a 5c 73 2b 5c 64 2b 5b 77 78 5d 29 29 3f 28 3f 3a 2c 5c
                                                                                                                                                                                                                                                                                          Data Ascii: {r=e.querySelectorAll(t),hj.hq.each(r,(function(e,t){t.parentNode.removeChild(t)}))})),Array.prototype.slice.call(e.getElementsByTagName("img")).forEach((function(e){if(e.srcset){if(""===e.src){var t=e.srcset.match(/(?:([^"'\s,]+)(\s*(?:\s+\d+[wx]))?(?:,\
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC15141INData Raw: 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 70 61 67 65 56 69 73 69 74 4b 65 79 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 6f 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 75 75 69 64 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 69 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 6d 64 35 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 61 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 77 65 62 52 65 73 6f 75 72 63 65 49 6e 66 6f 73 22 29 3b 76 61 72 20 73 3d 7b 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 75 72 6c 5f 6d 64 35 3a 69 2c 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 75 75 69 64 3a 6f 2c 77 65 62 5f 72 65 73 6f 75 72 63 65 5f 69
                                                                                                                                                                                                                                                                                          Data Ascii: ,"sendReportContent: pageVisitKey"),hj.log.warnIfEmpty(o,"sendReportContent: uuid"),hj.log.warnIfEmpty(i,"sendReportContent: md5"),hj.log.warnIfEmpty(a,"sendReportContent: webResourceInfos");var s={page_content_url_md5:i,page_content_uuid:o,web_resource_i
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 62 28 6f 2e 63 29 26 26 28 68 6a 2e 68 71 2e 65 61 63 68 28 6f 2e 63 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 26 26 6e 75 6c 6c 21 3d 3d 69 2e 61 74 74 72 69 62 75 74 65 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 62 28 69 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 61 74 74 72 69 62 75 74 65 73 2e 73 74 79 6c 65 26 26 28 69 2e 61 74 74 72 69 62 75 74 65 73 2e 73 74 79 6c 65 3d 3d 3d 74 26 26 69 2e 69 64 3d 3d 3d 6e 26 26 28 65 5b 72 5d 2e 63 5b 6f 5d 3d 6e 75 6c 6c 29 2c 74 3d 69 2e 61 74 74 72 69 62 75 74 65 73 2e 73 74 79 6c 65 2c 6e 3d 69 2e 69 64 29 7d 29 29 2c 65 5b 72 5d 2e 63 3d 65 5b 72 5d 2e 63 2e 66 69
                                                                                                                                                                                                                                                                                          Data Ascii: ,(function(r,o){"object"===b(o.c)&&(hj.hq.each(o.c,(function(o,i){i&&null!==i.attributes&&"object"===b(i.attributes)&&"string"==typeof i.attributes.style&&(i.attributes.style===t&&i.id===n&&(e[r].c[o]=null),t=i.attributes.style,n=i.id)})),e[r].c=e[r].c.fi
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC16384INData Raw: 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 72 3d 67 28 29 3b 72 7c 7c 63 2e 51 2e 73 65 74 28 22 73 65 73 73 69 6f 6e 22 2c 6e 75 6c 6c 29 3b 76 61 72 20 69 2c 75 2c 68 2c 64 2c 70 2c 76 2c 6d 2c 6a 2c 62 2c 77 2c 53 2c 5f 2c 43 2c 45 3d 63 2e 51 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 45 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 63 72 65 61 74 65 64 7c 7c 28 45 3d 72 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 45 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 63 72 65 61 74 65 64 26 26 45 2e 63 72 65 61 74 65 64 2b 73 2e 49 62 3c 61 2e 66 5f 2e 6e 6f 77 28 29 26 26 28 63 2e 51 2e 73 65 74 28 22 73 65 73 73 69 6f 6e 22 2c 6e
                                                                                                                                                                                                                                                                                          Data Ascii: h>0&&void 0!==arguments[0]&&arguments[0],r=g();r||c.Q.set("session",null);var i,u,h,d,p,v,m,j,b,w,S,_,C,E=c.Q.get("session");if(null!==(e=E)&&void 0!==e&&e.created||(E=r),null!==(t=E)&&void 0!==t&&t.created&&E.created+s.Ib<a.f_.now()&&(c.Q.set("session",n


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          215192.168.2.450018104.16.109.2544435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC676OUTGET /collected-forms/v1/config/json?portalId=1718033&utk= HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 115
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 924938ea-c788-424f-8587-1f8c43cb3f38
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-68b7f7fbff-6q8hm
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 924938ea-c788-424f-8587-1f8c43cb3f38
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c1348b8458a-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC115INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 31 37 31 38 30 33 33 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"portalId":1718033,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          216192.168.2.450021144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC868OUTGET /slider/h40Of66EEy2Cj27.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                          Content-Length: 495111
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 08 Jan 2024 21:47:44 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "ff3a24507c42da1:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC15985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f2 00 00 01 7c 08 06 00 00 00 84 f2 4a fa 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 3c 74 45 58 74 43 6f 6d 6d 65 6e 74 00 78 72 3a 64 3a 44 41 46 4e 71 70 4c 5f 31 4a 63 3a 31 35 2c 6a 3a 32 33 34 39 30 34 32 30 38 38 38 33 36 33 34 33 38 30 34 2c 74 3a 32 34 30 31 30 38 32 31 be 31 bc bb 00 00 04 f6 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR|JpHYs+<tEXtCommentxr:d:DAFNqpL_1Jc:15,j:2349042088836343804,t:240108211iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: e1 c0 e0 50 df 5e b1 51 d9 d2 e4 7e 7e d6 5d 78 36 93 6b 73 e9 de d1 62 61 97 a4 1f c6 83 d4 d9 23 b8 7b 55 8a 17 16 91 bf b0 b0 b0 b0 b0 b0 b0 b0 b0 b0 f0 b8 30 9d 69 f9 09 9e 9f 4e 19 f9 3a 9e 04 6e 90 19 17 11 a1 3c 79 8a 5f fe eb 7f 0d 9f f9 ec 27 71 de 18 38 11 a8 10 88 19 af bf 5e f0 4f ff fa 5f c3 eb 5f fe 3a c0 67 25 a3 b9 4d bd 2a 1f db 08 e0 96 c4 9e a5 ef 8c 20 79 28 3c 11 b3 67 6d 39 88 e9 85 c0 9b b2 ce 26 97 65 40 a6 7b 51 66 94 e7 dc ee b4 ef f5 30 5f 6e 06 7e c6 be 0b 51 6e 75 c6 23 d1 ca 49 14 b5 74 77 09 7a 72 28 69 e8 2d 2b ed 50 c3 2d 50 b1 42 c8 da b7 23 84 68 82 92 2a 55 1f b1 06 34 8b fc 7d 1f ed 21 93 bd e0 26 b7 f4 61 03 a3 9b be 13 20 87 4c d4 af ad ed 8b 87 04 46 b3 84 af 9f d4 3e a1 bb 1c cc 1a 73 6e 75 3d 06 bb 82 af 96 e3 ec
                                                                                                                                                                                                                                                                                          Data Ascii: P^Q~~]x6ksba#{U0iN:n<y_'q8^O__:g%M* y(<gm9&e@{Qf0_n~Qnu#Itwzr(i-+P-PB#h*U4}!&a LF>snu=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: 62 ff 41 28 35 6a bf 65 3a 6b 2b 02 6a f9 d7 e4 6e 5a e3 17 e3 53 31 6a a2 f6 b4 fa 80 04 2c 94 ef f7 8f 8c c0 cf 94 a1 47 a7 a0 8e 09 69 03 d6 86 62 24 7d 12 d5 53 0a f7 e3 6a c6 70 8d e5 9d 52 28 80 53 ba 2d c1 d5 37 17 c9 77 40 7a b8 b3 d5 33 d1 18 41 7d 9c 2d 92 cb c7 75 bd 9a 40 7f 15 3e b8 96 3a 3e b5 4e e4 77 74 74 74 74 74 74 74 74 74 74 3c 54 f0 f4 6c 64 e8 73 4b 2f 8a 14 6d 31 1b d3 24 81 6c 68 c6 81 a0 64 10 2c f4 6c cf 5b d2 eb cd 62 83 9f dc c0 a6 79 02 3d 10 fa 71 42 2b 56 63 2d f2 8e 23 ef 4d da 5d 39 c4 cd 4c 12 58 52 f7 44 2a 16 64 61 22 1c 83 ac 25 8f bf 98 91 72 7e 1e 15 0c 61 d5 02 95 3e d4 75 7a 25 c9 af 2b 36 d5 18 c7 26 c9 09 72 bd e1 2a c5 f8 b6 9a 86 50 fc 1c cf 6d ba 12 27 e7 81 a4 09 13 71 b1 a8 27 92 49 3e a5 b6 51 39 a4 b5 05
                                                                                                                                                                                                                                                                                          Data Ascii: bA(5je:k+jnZS1j,Gib$}SjpR(S-7w@z3A}-u@>:>Nwtttttttttt<TldsK/m1$lhd,l[by=qB+Vc-#M]9LXRD*da"%r~a>uz%+6&r*Pm'q'I>Q9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: a8 26 62 ef 40 38 72 94 e8 4f 0f 01 fc 70 18 95 18 d1 48 5d 20 94 ec 35 09 32 74 3a e1 06 31 62 58 c9 98 09 a1 3c d4 24 6c 42 66 c9 d5 e8 4b 86 6c 14 8f 7a 60 2b ac 2c a1 64 7c 48 78 86 bc 3a 47 9e ff 26 83 f6 31 07 dc 90 c5 3e dd 63 4f a0 07 47 f8 62 11 7d 2b 5d 9d 69 25 c0 43 19 f0 bc c2 97 67 c8 ea bc 42 c3 1c 80 44 05 e9 f7 d1 47 9f 80 fe 10 f6 f6 61 28 48 75 4a b9 19 ba 7f c8 61 ef dc 7b ee 9b 7c e6 2f fe 94 af bd 78 86 c8 23 dc b9 77 87 67 7f fa c3 bc fe ca 31 77 ee 9c 71 72 72 ca ca ce 58 e8 82 b4 e8 28 c3 92 fb f7 bf cf ca c2 49 b1 27 1d 7b 69 c1 22 1d 82 76 b4 9c 01 6e 44 c4 64 75 ce 89 d4 14 ba ba 87 77 0b dc 07 4e 4e ee 30 0c 99 72 eb 88 d4 ed f3 c2 f7 5e e5 7b cf 7f 96 6f 7d e1 33 fc da ef fd 3e 0f 3d fb f3 ac ee de 19 1d 1c 61 0d 92 b7 88 77
                                                                                                                                                                                                                                                                                          Data Ascii: &b@8rOpH] 52t:1bX<$lBfKlz`+,d|Hx:G&1>cOGb}+]i%CgBDGa(HuJa{|/x#wg1wqrrX(I'{i"vnDduwNN0r^{o}3>=aw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: 8e fd b5 cc 12 bb 7f f2 0f 99 de f8 1e 43 2e dc 4a 3b 54 1d b7 8c bd 79 9f dd 6b df 62 f3 c5 3f 85 7e ee 27 5b ad 04 01 6f 6a 74 91 c3 76 db 2c 1e d7 76 a3 91 05 e0 9a 0b 95 ca 02 be 79 00 bf 9e a8 12 80 14 80 5d 16 cb cf 20 6c 61 11 35 9f 6d 07 0f 3b 11 f1 76 ff 26 c5 f5 d4 21 7e f3 cb f6 06 5d c5 c1 ef bc 08 cf dc 42 1f be 8e d6 14 6d 97 8a 8b 31 bd f0 23 68 b7 4a 9a 77 de 54 b7 be 78 af bd 96 56 34 9d 39 d5 d7 94 bc 87 83 7a 87 e8 20 bb 6d 4f 8e ed 8c ae 5f 45 8e 12 80 d7 a9 e7 fb eb e5 e7 37 a9 f8 6f 2a 86 db d7 b9 e9 f7 d3 a4 01 1c f2 35 c7 32 f8 93 d7 de 67 4b b5 84 2a fd 3e d7 f7 73 62 f5 b2 38 77 91 ba 3b 24 cc fa f9 85 8e 69 c7 76 7d 54 f0 b1 dd 4f 65 6e cf 5c 92 62 d9 81 f3 c6 a2 2d 31 b6 b5 a5 f9 a4 dd 27 99 c7 a6 89 86 25 93 15 64 77 1f 7d f4
                                                                                                                                                                                                                                                                                          Data Ascii: C.J;Tykb?~'[ojtv,vy] la5m;v&!~]Bm1#hJwTxV49z mO_E7o*52gK*>sb8w;$iv}TOen\b-1'%dw}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: d5 16 93 ce c0 d6 29 c7 a5 d0 7b d3 b0 44 6e 60 d8 74 4c e3 c8 5d e7 d8 fb ca f3 cb 40 9c 0e fc 30 2b d3 74 a2 64 69 e9 70 31 58 67 9a 59 e8 f7 c0 8e 79 9c 40 2b 29 82 df 38 d2 79 22 e5 c8 c5 4d cf d0 5f 12 a7 85 cd cb 8f 81 cf 10 e9 d0 9a 88 f3 91 ee e2 23 54 3a c4 38 84 89 5a 27 e6 59 b8 da 7e ce 34 df 13 fc 16 71 8e 5c 1d a6 bf c1 99 13 99 0e d7 6d 88 a5 60 9c 42 2c 2c cb 7b c4 04 86 fe 39 69 bc 67 73 f9 b2 a5 e6 dd 8e b2 8c eb f6 4d 41 73 e1 74 fb 3d ba 3c d0 5f 7f d4 06 6b 79 a2 e4 c2 72 3e 91 a6 d3 3a e4 99 90 da 31 6b c5 87 4b dc a6 47 8a f9 30 c4 92 a2 6d 43 41 0b e2 7a 5c 7d 34 c4 1c 50 1b 5f bd 8e 68 9c 28 39 52 d5 53 63 42 24 73 8e 27 fc f9 81 b8 9c a8 39 32 c8 0b c4 5d 63 fd 8e 7c fe 9a 74 3e e0 e3 a6 9d 6d ef 10 75 a8 26 4a 15 9c 94 0f 6b 2a
                                                                                                                                                                                                                                                                                          Data Ascii: ){Dn`tL]@0+tdip1XgYy@+)8y"M_#T:8Z'Y~4q\m`B,,{9igsMAst=<_kyr>:1kKG0mCAz\}4P_h(9RScB$s'92]c|t>mu&Jk*
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: 7a 59 a0 24 43 cc 91 48 e1 e9 f1 03 f7 c7 23 73 69 68 ad a5 eb 2b 8e 27 2d 05 e3 1d b1 04 f2 52 93 92 62 04 34 e2 bc c5 9a 44 df 79 7c 6f d8 f4 5b a6 71 66 7b d3 73 dd bf 66 e3 84 d2 39 a4 eb e8 8c a5 6b 84 34 4d 35 a5 9a 0a d6 29 87 53 46 b2 52 4c c3 d3 61 c2 fa 96 bb 43 e0 29 de 61 37 89 cd a6 27 c7 c2 dd f1 89 fd 66 47 cc 33 cb a9 b0 dc 3f d0 35 8e b2 72 e0 ad f1 2b 47 1d 62 28 18 6f b9 b8 bd a4 6b eb 20 22 95 42 51 e5 dd f7 7f c0 18 e5 ea d5 2f d8 f4 1d d6 59 4c e3 b1 ce d1 74 03 9a 22 c7 a3 f2 e9 e3 03 db dd 8e 92 72 c5 4e 48 5e f1 51 69 cd cb 03 4a 45 93 d4 5f 72 32 95 5b 2f aa a0 19 8f b0 c8 8c 13 47 a4 d0 e3 08 64 04 c5 d3 92 59 6a 42 78 1d 07 d4 e3 08 46 a5 f6 22 a0 d5 04 d3 17 dc 76 75 05 55 5f b2 fe 06 27 75 17 20 e9 8b f5 ae a4 1a ec c5 f0 62
                                                                                                                                                                                                                                                                                          Data Ascii: zY$CH#sih+'-Rb4Dy|o[qf{sf9k4M5)SFRLaC)a7'fG3?5r+Gb(ok "BQ/YLt"rNH^QiJE_r2[/GdYjBxF"vuU_'u b
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: c8 6c da 1e cd 4a d1 42 56 00 43 4e 75 fa 32 8e 05 db 19 bc 6d 59 c6 23 c5 18 da a6 21 e7 82 51 c1 15 45 cd a7 a9 2e b4 86 70 b3 36 c5 4b 54 ac df a2 2d a8 75 8f 42 fe 63 3d d6 63 3d d6 63 3d d6 63 3d d6 63 3d d6 63 fd 65 55 2e 2b c3 db 1a 86 c3 cc f9 d5 39 9b 6e e4 f5 eb d7 98 fb 0f 5c ec 2f 19 ef 27 9c 5d 30 54 2c 4d 68 1d e2 1d bb be e7 d9 e7 2f 48 4b 26 b4 06 d7 35 c4 39 d3 78 b7 3a b4 56 2c 8e 6b 28 54 17 7e 70 86 f1 38 11 e3 4c 8e 10 b1 f4 dd 0e 35 86 a6 69 d8 6f 03 6d 30 6c 77 7b bc 2b 90 21 15 c5 35 8e 92 0b 1e c1 88 82 0f 58 e7 e9 fb 1e 27 42 29 0b 76 eb c9 59 c9 a5 a2 43 0a 82 77 42 4a 9e d6 95 f5 cb b9 43 8c 50 e6 c2 f1 38 81 58 e6 71 a2 69 1d cb b8 d0 b5 2d be 6d e9 73 a6 68 c6 7b 8f b1 96 a6 6d b0 46 28 79 c1 1b 8f 69 0c b1 54 20 71 29 55 7c
                                                                                                                                                                                                                                                                                          Data Ascii: lJBVCNu2mY#!QE.p6KT-uBc=c=c=c=c=ceU.+9n\/']0T,Mh/HK&59x:V,k(T~p8L5iom0lw{+!5X'B)vYCwBJCP8Xqi-msh{mF(yiT q)U|
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: 78 8a a0 22 79 3a a0 ba 4f ca 46 81 aa 10 b5 28 b7 a7 b9 41 25 8f 12 4f d6 16 c1 10 fd 50 b0 22 6a 06 66 29 5d 8c 75 d4 fb a2 60 94 2b 98 13 29 fb 3c 4a db 72 52 56 a6 0c 32 72 26 85 1d 88 47 d4 4c d3 37 75 39 73 29 87 52 d5 fb 12 8c 9c 63 d9 7e 10 21 cf 9b 42 05 e6 a5 e6 52 db 52 28 ab 6d 8d ee 36 e8 f6 02 73 71 83 59 df 60 9a 35 e0 10 ed c0 75 e4 54 78 ea 18 0d a6 23 2b 3d 33 e5 5b 6c bb c2 2d af 30 ed 12 53 77 18 bb c0 ac d6 54 ab 35 ba ae a1 5d e0 ba 0d cd 7a 8b 5b 5d 92 25 d3 6e 36 74 cb 15 7e 0a b8 f5 05 1a c5 69 f7 40 8a 11 3f 78 86 e1 c4 34 f5 05 03 25 a1 f4 47 f8 08 26 13 0e df e2 9a 2d a6 5e 62 6d 8d d6 16 63 01 bb 60 f9 fc 37 54 5a 93 c3 1d 86 23 da bd c0 76 b7 68 02 a9 ff 9e 61 78 8d 70 42 db 8b 52 2a 6d 1c 69 3a d0 0f 1e dd 74 c4 69 28 0c f9
                                                                                                                                                                                                                                                                                          Data Ascii: x"y:OF(A%OP"jf)]u`+)<JrRV2r&GL7u9s)Rc~!BRR(m6sqY`5uTx#+=3[l-0SwT5]z[]%n6t~i@?x4%G&-^bmc`7TZ#vhaxpBR*mi:ti(
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC16384INData Raw: eb 91 73 5b a3 97 67 7c 77 7b 4f 16 18 a5 a0 6b fc 9c 88 87 92 8e 4d b3 2d 1e a5 5c f6 22 44 3e 19 e4 6a be de 34 a7 e0 83 c0 c0 13 b2 a7 24 e5 f3 fc 1f f2 64 ae ab 72 59 f2 fc ef f3 c7 a5 24 ef ff 92 7d 3f 3e 7d fd c7 cd 00 f9 38 40 08 02 dd 9c c4 8f b3 7b 5f 70 47 45 4f a9 7c f8 84 d4 b1 f3 9f 9a 92 60 35 28 e2 3c 18 79 42 f4 04 3e 21 8a 72 b1 23 b1 22 38 d5 70 7d f1 05 eb 45 8b b3 42 77 9c f8 c7 2f 7f e4 e6 e6 c8 cf 77 81 d0 f5 ec ee 1f b8 78 f9 39 66 b1 26 4c 13 7e 1a 30 6e 41 48 23 da 69 72 cc 04 3c ce d6 28 6b 08 d3 91 4a d5 1c 0e 3b dc e6 92 cf bf fe a6 3c 3f d2 08 79 c6 b4 28 4b ce 89 38 79 64 1c 0b b6 a4 aa 0a a7 df 4f 98 38 92 d2 44 8a 23 fb f7 6f 78 ff dd 1f 70 75 4b b5 38 83 18 88 a1 47 29 e8 b7 77 f8 a9 47 42 29 19 6d 9a 35 fb fb 3b 76 1f de
                                                                                                                                                                                                                                                                                          Data Ascii: s[g|w{OkM-\"D>j4$drY$}?>}8@{_pGEO|`5(<yB>!r#"8p}EBw/wx9f&L~0nAH#ir<(kJ;<?y(K8ydO8D#oxpuK8G)wGB)m5;v


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          217192.168.2.450023104.16.109.2544435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC402OUTGET /collected-forms/v1/config/json?portalId=1718033&utk= HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 115
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 3e45d45a-ba50-4a74-b7d6-3c281b4748a4
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-68b7f7fbff-6q8hm
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 3e45d45a-ba50-4a74-b7d6-3c281b4748a4
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c173f1278cc-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC115INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 31 37 31 38 30 33 33 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"portalId":1718033,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          218192.168.2.450022104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC564OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: zgTRIDojRJmnmBTwUyI2Vw==
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 18 Apr 2024 19:47:50 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: 8befe9e8-701e-008c-2f73-92518d000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 14985
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c1738351f9d-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC554INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                                                                          Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65 77 44 6f 6d 61 69 6e 49 64 5d 5d 22 2c 74 68
                                                                                                                                                                                                                                                                                          Data Ascii: HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",th
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 74 2c 65 5d 29 2c 22 73 74 79 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: his.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(this,[t,e]),"style
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 28 69 3d 73 2e 77 69 6e 29 3f
                                                                                                                                                                                                                                                                                          Data Ascii: oveGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=null==(i=s.win)?
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74 49 64 2b 2b 2c 6e 2e 65 76 65 6e 74 73 2e 70
                                                                                                                                                                                                                                                                                          Data Ascii: name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.lastId++,n.events.p
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72
                                                                                                                                                                                                                                                                                          Data Ascii: ce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin")||null,this.pr
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: ponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScri
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                          Data Ascii: e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.o
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 74 2e 52 75
                                                                                                                                                                                                                                                                                          Data Ascii: on,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var l=t.Ru
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1369INData Raw: 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22 74 72 75 65 22 3d 3d 3d 74 3a 70 2e 6f 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: tCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="true"===t:p.one


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          219192.168.2.450024104.19.175.1884435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC664OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 11db1a1f-ca76-41ee-acfe-7321c5ee35e9
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-9fd6b4b-zwww5
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 11db1a1f-ca76-41ee-acfe-7321c5ee35e9
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=VQCPVmiVwv5JBuUyWOcPvfOJI.fSdQ37R3GOAAzY1_k-1713568008-1.0.1.1-z3aqpc05dwc2CmWwrsQTN7lrC5aYVP6SGbVkSE9_8EfVVvjyoGkewp7HgMpHgrL65ZCNjMkmmYCbVEbRVN6hQA; path=/; expires=Fri, 19-Apr-24 23:36:48 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Set-Cookie: _cfuvid=NE4G3w7dZdh3AG.ID81Kkq8iyhqp0mvantq8OGrNDQE-1713568008912-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c175f30456a-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          220192.168.2.45002518.160.46.484435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC625OUTGET /sessions/597371?s=0.25&r=0.030802554780285263 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: vc.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC337INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 e14296585c8339d0a32f7c1d34fc00f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD55-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 04ydA_1meH-xAHQNJOMkdpCkyt7S9vCSbsfJBF3e5Y1KBYWpgvr-Bw==


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          221192.168.2.450026104.18.10.2074435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC679OUTGET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                                                                                          Content-Length: 77160
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                          ETag: "af7ae505a9eed503f8b8e6982036873e"
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                          CDN-CachedAt: 10/31/2023 19:21:45
                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 1029
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                          CDN-RequestId: cfc6a8a6eadcadbd8a466063a7b88ae0
                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 3785340
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c1808d84563-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC457INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                                                                                          Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b 0f 09 09 20 7b 8d ef 9e dc e0 bc 12 cb 4b 21 27 9f 00 a1 2d 46 48 94 9c
                                                                                                                                                                                                                                                                                          Data Ascii: 'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`: {K!'-FH
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2 de 49 7c 50 98 20 7e 13 26 13 e4 03 64 c5 2e c8 03 1b d4 b0 e9 02 2d 61 07 f3 fa 61 19 09 2b 2b c2 13 92 39 ba 2e 6d 52 f8 e9 34 e3 63 79 af 9e b9 23 8b 55
                                                                                                                                                                                                                                                                                          Data Ascii: HEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$I|P ~&d.-aa++9.mR4cy#U
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42 f0 72 7e f1 86 01 a7 d3 f0 39 13 de 36 8d 30 d1 26 fe 99 5f 76 4d 00 59 c2 25 84 93 d2 9d 7b e6 45 7f 89 36 3c c3 e9 95 c7 c2 ed db 25 8b 25 ab 34 ad 8b 8e
                                                                                                                                                                                                                                                                                          Data Ascii: Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$Br~960&_vMY%{E6<%%4
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e 3c a5 2b e7 4f 9f 95 db d8 1f 65 42 23 95 42 63 d2 1a d9 c0 02 e8 6a 4c 5c 11 12 a3 c4 2d be 5a 68 95 5b d7 fa 49 3c 8d aa fc 0f f1 84 18 71 a8 76 de 7e 96
                                                                                                                                                                                                                                                                                          Data Ascii: Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R><+OeB#BcjL\-Zh[I<qv~
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47 1a 86 fe d9 64 74 ac a2 ac a3 b1 7a ec b0 83 d9 a6 06 09 38 b4 b4 42 bd ae 4b 50 22 40 32 65 8c 65 03 e6 94 0b ac 79 e6 1e 78 e7 a7 1e da 6a bd b8 9c 06 95
                                                                                                                                                                                                                                                                                          Data Ascii: +#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8Gdtz8BKP"@2eeyxj
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc 1a 22 33 2d cf 47 e4 21 1c cb a5 38 b3 b7 f2 38 0a 7c e0 54 3a 53 de 50 93 8c 02 1f b8 b6 f5 f1 70 1c 4d 52 ae
                                                                                                                                                                                                                                                                                          Data Ascii: ^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJaa,"3-G!88|T:SPpMR
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6 9c 30 9b 01 1b 86 a4 ff 07 3b e6 1c 20 9d 45 45 61 47 98 64 f1 ce 98 00 06 d7 bf c0 5b ef aa 4d 00 bc ab 06 e1 0a ae 69 f0 1b 9e d3 0f 67 f4 d2 3a 42 88 5b
                                                                                                                                                                                                                                                                                          Data Ascii: M8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a0; EEaGd[Mig:B[
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0 10 aa 74 6b fd 6c 03 9a e6 c8 2c ae 14 fb 6c 11 e8 a1 eb 0f f3 55 1f ec 29 dd b9 65 98 35 81 3c 41 ba 08 b0 1e 5c 30 9c eb 9e 5f ec 37 d8 d9 f6 ed 5e 7e 7b
                                                                                                                                                                                                                                                                                          Data Ascii: :"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)otkl,lU)e5<A\0_7^~{
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e 25 e4 d0 74 5e af 91 d8 20 7c 83 c2 82 5d 9d 59 42 38 6a 43 d7 ac 6e c4 23 07 26 cb c9 87 0b ee fc bd f0 ca b4 76 ac cb 92 50 a1 3e 15 96 4f 03 7f a1 a9 a7
                                                                                                                                                                                                                                                                                          Data Ascii: YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ%t^ |]YB8jCn#&vP>O


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          222192.168.2.450027144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:48 UTC1129OUTGET /slick/fonts/slick.woff HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/slick/slick-theme.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                          Content-Length: 1380
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 13 Mar 2017 09:30:17 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "19f7516ddc9bd21:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1380INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          223192.168.2.450030104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC681OUTGET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/3ceb561c-be50-421c-b43b-e5ddff03da1b-test.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c1a4e646765-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2022 16:54:09 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Content-MD5: llcODDNeVq+OsiTEIinNLA==
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-request-id: c5badfe7-701e-001a-75ae-92585c000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC538INData Raw: 64 37 61 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 54 45 53 54 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 34 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 63 65 62 35 36 31 63 2d 62 65 35 30 2d 34 32 31 63 2d 62 34 33 62 2d 65 35 64 64 66 66 30 33 64 61 31 62 22 2c 22 47 65 6f 6c 6f 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                          Data Ascii: d7a{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"6.34.0","OptanonDataJSON":"3ceb561c-be50-421c-b43b-e5ddff03da1b","GeolocationUrl":"https://geolocation.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 62 71 22 2c 22 73 62 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 73 64 22 2c 22 62 73 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73 67 22 2c 22 62 77 22 2c 22 73 68 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62 7a 22 2c 22 73 6c 22 2c 22 73 6e 22 2c 22 73 6f 22 2c 22 63 61 22 2c 22 73 72 22 2c 22 63 63 22 2c 22 73 73 22 2c 22 73 74 22 2c 22 63 64 22 2c 22 63 66 22 2c 22 73 76 22 2c 22 63 67 22 2c 22 63 68 22 2c 22 73 78 22 2c 22 63 69
                                                                                                                                                                                                                                                                                          Data Ascii: ","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","ci
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1369INData Raw: 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 43 50 41 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 44 65 66 61 75 6c 74 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22
                                                                                                                                                                                                                                                                                          Data Ascii: ,"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Default","Conditions":[],"GCEnable"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC181INData Raw: 65 39 34 2d 63 35 66 31 2d 34 62 37 34 2d 62 61 34 36 2d 64 33 37 34 62 61 36 30 36 39 38 61 22 2c 22 45 6e 76 49 64 22 3a 22 61 70 70 2d 70 72 6f 64 22 2c 22 52 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 44 65 66 61 75 6c 74 20 47 65 6f 6c 6f 63 61 74 69 6f 6e 20 52 75 6c 65 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 41 53 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: e94-c5f1-4b74-ba46-d374ba60698a","EnvId":"app-prod","RemoteActionsEnabled":false,"GeoRuleGroupName":"Default Geolocation Rule","GATrackToggle":true,"GATrackAssignedCategory":"AS"}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          224192.168.2.450031104.19.175.1884435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC661OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: __cf_bm=VQCPVmiVwv5JBuUyWOcPvfOJI.fSdQ37R3GOAAzY1_k-1713568008-1.0.1.1-z3aqpc05dwc2CmWwrsQTN7lrC5aYVP6SGbVkSE9_8EfVVvjyoGkewp7HgMpHgrL65ZCNjMkmmYCbVEbRVN6hQA; _cfuvid=NE4G3w7dZdh3AG.ID81Kkq8iyhqp0mvantq8OGrNDQE-1713568008912-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: e33da9d8-c1e3-4849-9327-a00bbbc20802
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-9fd6b4b-cpbx2
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: e33da9d8-c1e3-4849-9327-a00bbbc20802
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c1b9c124572-ATL
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          225192.168.2.450033144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1313OUTGET /images/theme/favicon-32X32.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; __hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1; hubspotutk=8790246e722b66e880173a54b8d8335b; __hssrc=1; __hssc=209086093.1.1713568008247
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 1511
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Mar 2019 11:01:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "352f98bef9d7d41:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 52 50 4c 54 45 bf 31 1a be 2f 18 c7 4c 38 f8 e8 e5 ff ff ff ff fe fe d6 7c 6d be 2d 16 bf 30 19 bf 2f 18 c1 38 21 c3 3d 27 c1 37 20 c7 4b 37 df 97 8b ee c8 c2 f2 d5 d1 ed c4 be d8 81 73 ca 55 42 f7 e7 e4 cc 5a 47 f2 d6 d1 fd fa f9 eb be b7 f9 ed eb c4 40 2b ee ca c4 fb f2 f1 f9 ec ea fe fb fb be 2e 17 d7 7d 6e fe fc fc e9 b7 af cc 5c 4a c9 50 3d d9 85 78 f9 eb e9 c0 33 1c e8 b5 ad f4 dd d9 c6 48 34 be 2e 16 dc 8e 81 f2 d4 cf e5 aa a1 be 2f 17 c9 53 40 c5 44 2f f5 e0 dc dd
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<RPLTE1/L8|m-0/8!='7 K7sUBZG@+.}n\JP=x3H4./S@D/


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          226192.168.2.450034144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1116OUTGET /undefinedAdobe.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC251INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Length: 2346
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC2346INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 09 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 30 65 62 66 35 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 20 6c 65 66 74 20 74 6f 70 2c 20 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 20 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 25 2c 20 23 64 30 65 62 66 35 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 34 37 25 2c 20 23 66 66 66 29 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <title>Not Found (404)</title><style>html{height:100%}body{background:#d0ebf5;background:-webkit-gradient(linear, left top, left bottom, color-stop(0%, #d0ebf5),color-stop(47%, #fff));background:-webkit-linear-gr


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          227192.168.2.450035104.16.117.1164435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC862OUTGET /lead-flows-config/v1/config/json?portalId=1718033&utk=8790246e722b66e880173a54b8d8335b&__hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&__hssc=209086093.1.1713568008247&currentUrl=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hubspot.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:49 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 17
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 4446d1f7-9dd4-4c56-a363-b6659c3969f6
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-9fd6b4b-qpnsw
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: 4446d1f7-9dd4-4c56-a363-b6659c3969f6
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=ZOHhXXsKUfhN9gDR32Zqo_.WBeTTa.QQCOykWWh5Wlc-1713568009-1.0.1.1-40OjySYdqasG9d6Dv9Rp2ypmSZvSmz_kHY31wxH.hhlb0_bWhTax.hxTGcOENQtpodnJo_efyoHhjXPvGxTFDA; path=/; expires=Fri, 19-Apr-24 23:36:49 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC620INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 38 5a 37 33 55 42 6e 6c 45 41 69 77 64 65 45 4b 4a 74 44 34 71 70 44 63 48 39 72 67 55 6c 50 65 33 25 32 42 39 76 4c 48 34 71 47 62 25 32 42 4c 54 59 69 47 33 63 57 77 78 44 57 37 56 67 52 57 71 70 6c 25 32 46 66 6e 47 38 42 44 45 57 32 25 32 46 32 38 6d 75 68 63 66 48 55 31 4f 76 69 37 47 42 44 35 25 32 42 4d 5a 44 32 43 32 25 32 46 59 42 36 33 73 75 57 6a 6e 59 56 72 36 25 32 42 6c 42 6d 42 58 6a 52 42 65 70 25 32 42 78 6a 61 4d 53 6e 39 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Z73UBnlEAiwdeEKJtD4qpDcH9rgUlPe3%2B9vLH4qGb%2BLTYiG3cWwxDW7VgRWqpl%2FfnG8BDEW2%2F28muhcfHU1Ovi7GBD5%2BMZD2C2%2FYB63suWjnYVr6%2BlBmBXjRBep%2BxjaMSn9"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:49 UTC177INData Raw: 7b 22 6c 65 61 64 46 6c 6f 77 73 22 3a 5b 5d 2c 22 62 72 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 33 35 36 38 30 30 39 38 38 34 2c 22 73 75 62 6d 69 74 74 69 6e 67 54 6f 46 6f 72 6d 73 4e 65 78 74 22 3a 74 72 75 65 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 75 73 65 4e 65 77 50 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 75 73 65 41 75 64 69 65 6e 63 65 54 61 72 67 65 74 69 6e 67 22 3a 74 72 75 65 7d 2c 22 67 61 74 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"leadFlows":[],"brandingEnabled":true,"timestamp":1713568009884,"submittingToFormsNext":true,"experiments":{"useNewPrioritization":true,"useAudienceTargeting":true},"gates":{}}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          228192.168.2.450036104.16.117.1164435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC954OUTGET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=1718033&pu=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F&t=Digital+Analytics+Association&cts=1713568008250&vi=8790246e722b66e880173a54b8d8335b&nc=true&u=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&b=209086093.1.1713568008247&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: track.hubspot.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c1fbf381379-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          P3P: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-76d96f8b5d-sc7d7
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 0b0c7090-4bfe-4696-be77-9f055904daa6
                                                                                                                                                                                                                                                                                          x-request-id: 0b0c7090-4bfe-4696-be77-9f055904daa6
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=F0ycgA_6owOInP5y.8CK0fxb_OEccDjl5aOuatQlLQY-1713568010-1.0.1.1-pmDude8t18NVEIxuqhZhCT1OOqg3H3Y5nAJDEqQ8ozy7IbDFx6FB7dQEnkl4IYE90vjTlu_b_M7UtESnHuRmxQ; path=/; expires=Fri, 19-Apr-24 23:36:50 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC507INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 79 6d 36 6e 74 35 4f 5a 36 38 54 4b 73 6e 76 38 65 51 6a 4a 44 54 73 48 4e 47 4c 36 73 48 25 32 46 4d 62 37 7a 4d 6a 42 56 43 76 67 39 31 79 6e 43 53 54 72 4e 38 46 72 25 32 46 66 46 6a 56 69 32 58 47 67 59 41 4a 6e 4b 69 79 32 62 32 74 5a 52 73 53 76 33 59 78 39 58 33 58 65 55 51 68 54 6a 76 39 4f 41 67 59 44 50 42 45 48 51 47 32 73 54 77 4c 7a 25 32 42 6e 75 78 46 30 4b 61 4a 74 42 4f 57 57 4d 5a 71 67 4c 5a 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ym6nt5OZ68TKsnv8eQjJDTsHNGL6sH%2FMb7zMjBVCvg91ynCSTrN8Fr%2FfFjVi2XGgYAJnKiy2b2tZRsSv3Yx9X3XeUQhTjv9OAgYDPBEHQG2sTwLz%2BnuxF0KaJtBOWWMZqgLZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          229192.168.2.450037144.202.154.654435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1057OUTGET /images/theme/favicon-32X32.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: ASPSESSIONIDCCBQABBS=FAOFCLDBHDNEOFKCNKPBNNCM; _ga_884886BQF9=GS1.1.1713568005.1.0.1713568005.0.0.0; _ga=GA1.2.1002857733.1713568006; _gid=GA1.2.476650041.1713568006; _hjSessionUser_597371=eyJpZCI6IjE0ODRhZGM2LWJhNzktNWY1OS05ZDRkLWFkZmFiMjA5OTJiOSIsImNyZWF0ZWQiOjE3MTM1NjgwMDc0MDAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_597371=eyJpZCI6IjE5MWJjMjdiLTU2MWItNDEwOS05YWIzLTFhNGU2OGQ3OTExMCIsImMiOjE3MTM1NjgwMDc0MDEsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; __hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1; hubspotutk=8790246e722b66e880173a54b8d8335b; __hssrc=1; __hssc=209086093.1.1713568008247
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 1511
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Mar 2019 11:01:14 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          ETag: "352f98bef9d7d41:0"
                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                          X-NAS-SID: 410b6c5a-b7d8-4bef-9269-d00bd93a5f96
                                                                                                                                                                                                                                                                                          X-US: UNK
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; always; preload
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 52 50 4c 54 45 bf 31 1a be 2f 18 c7 4c 38 f8 e8 e5 ff ff ff ff fe fe d6 7c 6d be 2d 16 bf 30 19 bf 2f 18 c1 38 21 c3 3d 27 c1 37 20 c7 4b 37 df 97 8b ee c8 c2 f2 d5 d1 ed c4 be d8 81 73 ca 55 42 f7 e7 e4 cc 5a 47 f2 d6 d1 fd fa f9 eb be b7 f9 ed eb c4 40 2b ee ca c4 fb f2 f1 f9 ec ea fe fb fb be 2e 17 d7 7d 6e fe fc fc e9 b7 af cc 5c 4a c9 50 3d d9 85 78 f9 eb e9 c0 33 1c e8 b5 ad f4 dd d9 c6 48 34 be 2e 16 dc 8e 81 f2 d4 cf e5 aa a1 be 2f 17 c9 53 40 c5 44 2f f5 e0 dc dd
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<RPLTE1/L8|m-0/8!='7 K7sUBZG@+.}n\JP=x3H4./S@D/


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          230192.168.2.450039172.64.155.1194435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC637OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 59
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c21289c676c-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC59INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"","stateName":"","continent":"NA"}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          231192.168.2.450038104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC437OUTGET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/3ceb561c-be50-421c-b43b-e5ddff03da1b-test.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c212f1c6751-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2022 16:54:09 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Content-MD5: llcODDNeVq+OsiTEIinNLA==
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-request-id: 6b2073dd-801e-0031-4aae-92d890000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC538INData Raw: 64 37 61 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 54 45 53 54 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 34 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 63 65 62 35 36 31 63 2d 62 65 35 30 2d 34 32 31 63 2d 62 34 33 62 2d 65 35 64 64 66 66 30 33 64 61 31 62 22 2c 22 47 65 6f 6c 6f 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                          Data Ascii: d7a{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"6.34.0","OptanonDataJSON":"3ceb561c-be50-421c-b43b-e5ddff03da1b","GeolocationUrl":"https://geolocation.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 62 71 22 2c 22 73 62 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 73 64 22 2c 22 62 73 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73 67 22 2c 22 62 77 22 2c 22 73 68 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62 7a 22 2c 22 73 6c 22 2c 22 73 6e 22 2c 22 73 6f 22 2c 22 63 61 22 2c 22 73 72 22 2c 22 63 63 22 2c 22 73 73 22 2c 22 73 74 22 2c 22 63 64 22 2c 22 63 66 22 2c 22 73 76 22 2c 22 63 67 22 2c 22 63 68 22 2c 22 73 78 22 2c 22 63 69
                                                                                                                                                                                                                                                                                          Data Ascii: ","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","ci
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 43 50 41 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 44 65 66 61 75 6c 74 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22
                                                                                                                                                                                                                                                                                          Data Ascii: ,"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Default","Conditions":[],"GCEnable"
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC181INData Raw: 65 39 34 2d 63 35 66 31 2d 34 62 37 34 2d 62 61 34 36 2d 64 33 37 34 62 61 36 30 36 39 38 61 22 2c 22 45 6e 76 49 64 22 3a 22 61 70 70 2d 70 72 6f 64 22 2c 22 52 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 44 65 66 61 75 6c 74 20 47 65 6f 6c 6f 63 61 74 69 6f 6e 20 52 75 6c 65 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 41 53 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: e94-c5f1-4b74-ba46-d374ba60698a","EnvId":"app-prod","RemoteActionsEnabled":false,"GeoRuleGroupName":"Default Geolocation Rule","GATrackToggle":true,"GATrackAssignedCategory":"AS"}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          232192.168.2.450040104.16.118.1164435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC618OUTGET /lead-flows-config/v1/config/json?portalId=1718033&utk=8790246e722b66e880173a54b8d8335b&__hstc=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&__hssc=209086093.1.1713568008247&currentUrl=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: forms.hubspot.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 26
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: a356a9e9-f015-4d11-af19-646cf82aa3d1
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-9fd6b4b-6hhpr
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-request-id: a356a9e9-f015-4d11-af19-646cf82aa3d1
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=X0rpcDpEgfzHWpb5zCVWkqKKWYhO4yZ7KQKXDQ8qOmI-1713568010-1.0.1.1-6vYoSw_gRwq8L1dinqsoDvLSRseu_Sw.wDQ0jkq7pzc8f6JRxwGbV68FPuguE3nJYYfRBLRyzx8YRSOX7Umhfw; path=/; expires=Fri, 19-Apr-24 23:36:50 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC610INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 50 45 4b 35 39 51 6b 51 4f 39 42 4f 38 78 36 4e 73 69 71 4c 30 64 37 52 5a 34 55 39 66 62 25 32 42 4e 71 51 36 5a 4f 31 6a 46 72 46 61 6c 6b 39 6c 6e 4a 67 78 6a 67 6d 78 39 34 4d 6c 72 65 36 34 79 6e 4c 66 75 79 6e 4e 62 4d 53 49 38 4e 42 42 50 69 76 35 76 25 32 46 52 76 54 45 65 41 4f 66 58 30 75 39 50 51 47 70 4e 71 74 39 6d 50 54 4b 36 45 57 74 4e 58 53 63 44 43 53 46 59 76 4a 44 66 66 59 25 32 46 43 36 31 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PEK59QkQO9BO8x6NsiqL0d7RZ4U9fb%2BNqQ6ZO1jFrFalk9lnJgxjgmx94Mlre64ynLfuynNbMSI8NBBPiv5v%2FRvTEeAOfX0u9PQGpNqt9mPTK6EWtNXScDCSFYvJDffY%2FC61"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC177INData Raw: 7b 22 6c 65 61 64 46 6c 6f 77 73 22 3a 5b 5d 2c 22 62 72 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 33 35 36 38 30 31 30 36 30 33 2c 22 73 75 62 6d 69 74 74 69 6e 67 54 6f 46 6f 72 6d 73 4e 65 78 74 22 3a 74 72 75 65 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 75 73 65 4e 65 77 50 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 75 73 65 41 75 64 69 65 6e 63 65 54 61 72 67 65 74 69 6e 67 22 3a 74 72 75 65 7d 2c 22 67 61 74 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"leadFlows":[],"brandingEnabled":true,"timestamp":1713568010603,"submittingToFormsNext":true,"experiments":{"useNewPrioritization":true,"useAudienceTargeting":true},"gates":{}}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          233192.168.2.450041104.16.118.1164435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC951OUTGET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=1718033&pu=https%3A%2F%2Fwww.digitalanalyticsassociation.org%2F&t=Digital+Analytics+Association&cts=1713568008250&vi=8790246e722b66e880173a54b8d8335b&nc=true&u=209086093.8790246e722b66e880173a54b8d8335b.1713568008247.1713568008247.1713568008247.1&b=209086093.1.1713568008247&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: track.hubspot.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: __cf_bm=F0ycgA_6owOInP5y.8CK0fxb_OEccDjl5aOuatQlLQY-1713568010-1.0.1.1-pmDude8t18NVEIxuqhZhCT1OOqg3H3Y5nAJDEqQ8ozy7IbDFx6FB7dQEnkl4IYE90vjTlu_b_M7UtESnHuRmxQ; _cfuvid=HtcNESpeMbuonrwY5ZH81A5rJCEHrTOY7uKo2b_lIx0-1713568010257-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c23eb864545-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                          P3P: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-76d96f8b5d-gfblb
                                                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                          X-HubSpot-Correlation-Id: 79528bcf-8c02-4b7e-8ac2-eb0c858420d2
                                                                                                                                                                                                                                                                                          x-request-id: 79528bcf-8c02-4b7e-8ac2-eb0c858420d2
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c8CdL5%2FatJex4UFm2IJm8vhFM2CvdCW0Lx9XJ%2Fc4TdxxUKMh7XexwJIOfU3SWXDKPKQ7HRF2qbJjnKQ2gbYl%2BqO1NlN823lhhemgwupCRqFuqdMvcwnML%2FnEETD6sV8LA3y7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          234192.168.2.450042104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC573OUTGET /scripttemplates/6.34.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: ywzctmjVIapkx83Pz3a+AQ==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:35 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: 24814a3a-201e-0038-4ce6-1d9d43000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 2078
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c243e9dadd5-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC555INData Raw: 37 63 37 30 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 36 2e 33 34 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29
                                                                                                                                                                                                                                                                                          Data Ascii: 7c70/** * onetrust-banner-sdk * v6.34.0 * by OneTrust LLC * Copyright 2022 */!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 69 2c 73 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6f 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 73 2c 65 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: (function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function h(o,n){var r,i,s,e,a={label:0,se
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 73 3d 30 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 69 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 6b 3d 6b 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f 5f 43 4f 4e 53 45 4e 54 22 2c 65 5b 65 2e 4f 50 54 5f 4f 55 54 3d 34 5d 3d 22 4f 50 54 5f 4f 55 54 22 2c 65 5b 65 2e 50 45 4e 44 49 4e 47 3d 35 5d
                                                                                                                                                                                                                                                                                          Data Ascii: ,r=0;for(t=0;t<o;t++)for(var i=arguments[t],s=0,a=i.length;s<a;s++,r++)n[r]=i[s];return n}(e=k=k||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO_CONSENT",e[e.OPT_OUT=4]="OPT_OUT",e[e.PENDING=5]
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 73 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6e 52 65 6a 65 63 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                          Data Ascii: diateFn(function(){e._handled||i._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)s(e,e._deferreds[t]);e._deferreds=null}function p(e,t,o){this.onFulfilled="function"==typeof e?e:null,this.onRejected="function"==typeof t?t:null,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 63 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 69 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 2c 30 29 7d 2c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: unction(e,t){if(!c(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)i.resolve(r[o]).then(e,t)})},i._immediateFn="function"==typeof setImmediate?function(e){setImmediate(e)}:function(e){t(e,0)},i._unhandledRejectio
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d
                                                                                                                                                                                                                                                                                          Data Ascii: otype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},y.prototype.initClosestPolyfill=function(){Element.prototype.matches||(Element.prototype.matches=Elem
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 6f 3a 69 3e 3e 30 2c 61 3d 73 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 73 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 73 2c 6f 29 3b 72 3c 61 3b 29 74 5b 72 5d 3d 65 2c 72 2b 2b 3b 72 65 74 75 72 6e 20 74 7d 7d 29 7d 2c 79
                                                                                                                                                                                                                                                                                          Data Ascii: null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),i=arguments[2],s=void 0===i?o:i>>0,a=s<0?Math.max(o+s,0):Math.min(s,o);r<a;)t[r]=e,r++;return t}})},y
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65 22 2c 54 5b 54 2e 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 3d 32 5d 3d 22 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 22 2c 28 49 3d 47 3d 47 7c 7c 7b 7d 29 2e 4c 65 67 61 6c 3d 22 6c 65 67 61 6c 22 2c 49 2e 55 73 65 72 46 72 69 65 6e 64 6c 79 3d 22 75 73 65 72 5f 66 72 69 65 6e 64 6c 79 22 2c 28 4c 3d 42 3d 42 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 4c 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 56 3d 5f 3d 5f 7c 7c 7b 7d 29 5b 56 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 56 5b 56 2e 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 3d 31 5d 3d 22 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 22 2c 56 5b 56 2e 56 65 6e 64 6f 72 4c 69 73 74 3d 32 5d 3d 22 56 65 6e 64 6f 72 4c 69 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: pose=1]="Purpose",T[T.SpecialFeature=2]="SpecialFeature",(I=G=G||{}).Legal="legal",I.UserFriendly="user_friendly",(L=B=B||{}).Top="top",L.Bottom="bottom",(V=_=_||{})[V.Banner=0]="Banner",V[V.PrefCenterHome=1]="PrefCenterHome",V[V.VendorList=2]="VendorList
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 73 22 2c 5a 5b 5a 2e 6d 61 78 44 61 79 73 3d 33 30 5d 3d 22 6d 61 78 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 59 65 61 72 3d 33 31 35 33 36 65 33 5d 3d 22 6d 61 78 59 65 61 72 22 2c 5a 5b 5a 2e 6d 61 78 53 65 63 54 6f 44 61 79 73 3d 38 36 34 30 30 5d 3d 22 6d 61 78 53 65 63 54 6f 44 61 79 73 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 52 54 4c 3d 30 5d 3d 22 52 54 4c 22 2c 74 65 5b 74 65 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 6e 65 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 22 2c 6e 65 5b 6e 65 2e 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 3d 32 5d 3d 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 22 2c 28 69 65 3d 72 65 3d 72 65 7c 7c 7b 7d 29 5b 69 65 2e
                                                                                                                                                                                                                                                                                          Data Ascii: s",Z[Z.maxDays=30]="maxDays",Z[Z.maxYear=31536e3]="maxYear",Z[Z.maxSecToDays=86400]="maxSecToDays",(te=ee=ee||{})[te.RTL=0]="RTL",te[te.LTR=1]="LTR",(ne=oe=oe||{})[ne.GoogleVendor=1]="GoogleVendor",ne[ne.GeneralVendor=2]="GeneralVendor",(ie=re=re||{})[ie.
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC1369INData Raw: 22 6f 74 70 72 65 76 69 65 77 22 7d 2c 42 65 3d 22 43 4f 4e 46 49 52 4d 45 44 22 2c 45 65 3d 22 4f 50 54 5f 4f 55 54 22 2c 77 65 3d 22 4e 4f 5f 43 48 4f 49 43 45 22 2c 78 65 3d 22 4e 4f 54 47 49 56 45 4e 22 2c 47 65 3d 22 4e 4f 5f 4f 50 54 5f 4f 55 54 22 2c 4f 65 3d 22 61 6c 77 61 79 73 20 61 63 74 69 76 65 22 2c 4e 65 3d 22 61 63 74 69 76 65 22 2c 44 65 3d 22 69 6e 61 63 74 69 76 65 20 6c 61 6e 64 69 6e 67 70 61 67 65 22 2c 48 65 3d 22 69 6e 61 63 74 69 76 65 22 2c 46 65 3d 22 64 6e 74 22 2c 52 65 3d 22 4c 4f 43 41 4c 22 2c 71 65 3d 22 54 45 53 54 22 2c 4d 65 3d 22 4c 4f 43 41 4c 5f 54 45 53 54 22 2c 55 65 3d 22 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 22 2c 6a 65 3d 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 2e 6a 73 6f 6e 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: "otpreview"},Be="CONFIRMED",Ee="OPT_OUT",we="NO_CHOICE",xe="NOTGIVEN",Ge="NO_OPT_OUT",Oe="always active",Ne="active",De="inactive landingpage",He="inactive",Fe="dnt",Re="LOCAL",qe="TEST",Me="LOCAL_TEST",Ue="data-language",je="otCookieSettingsButton.json",


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          235192.168.2.450043172.64.155.1194435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:50 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:51 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Length: 70
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c24ef041873-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC70INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"","stateName":"","continent":"NA"});


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          236192.168.2.450044104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC679OUTGET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:51 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c295f8c672f-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2022 16:54:14 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Content-MD5: kMDWBclfgklJTwKaH29xIg==
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-request-id: c5bae42a-701e-001a-66ae-92585c000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC538INData Raw: 37 63 36 30 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 63 63 74 49 64 22 3a 22 33 63 65 62 35 36 31 63 2d 62 65 35 30 2d
                                                                                                                                                                                                                                                                                          Data Ascii: 7c60{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"3ceb561c-be50-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 48 6f 77 65 76 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2c 20 77 68 69 63 68 20 6d 61 79 20 69 6d 70 61 63 74 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 6f 66 20 74 68 65 20 73 69 74 65 20 61 6e 64 20 74 68 65 20 73 65 72 76 69 63 65 73 20 77 65 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6f 66 66 65 72 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61
                                                                                                                                                                                                                                                                                          Data Ascii: e site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different ca
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 78 74 22 3a 22 43 6c 6f 73 65 22 2c 22 41 6c 65 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 6e 75 6c 6c 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                                                                          Data Ascii: xt":"Close","AlertMoreInfoText":"Cookie Settings","CookieSettingButtonText":"Cookie Settings","AlertAllowCookiesText":"Accept","CloseShouldAcceptAllCookies":false,"LastReconsentDate":null,"BannerTitle":"","ForceConsent":false,"BannerPushesDownPage":false,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 50 61 72 65 6e 74 22 3a 22 43 30 30 30 31 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68
                                                                                                                                                                                                                                                                                          Data Ascii: e following purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"C0003","Parent":"C0001","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription":"Th
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 20 76 69 73 69 74 6f 72 73 20 74 6f 20 73 68 61 72 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 6f 66 20 6e 65 74 77 6f 72 6b 69 6e 67 20 61 6e 64 20 73 68 61 72 69 6e 67 20 70 6c 61 74 66 6f 72 6d 73 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 61 74 75 76 63 22 2c 22 69 64 22 3a 22 64 36 37 61 37 39 35 37 2d 36 30 33 35 2d 34 34 36
                                                                                                                                                                                                                                                                                          Data Ascii: visitors to share content with a range of networking and sharing platforms.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__atuvc","id":"d67a7957-6035-446
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 63 66 5f 62 6d 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 63 66 5f 62 6d 2c 50 61 74 74 65 72 6e 7c 5f 63 66 5f 62 6d 22 2c 22 69 64 22 3a 22 38 39 31 63 65 30 61 32 2d 64 36 30 33 2d 34 61 37 37 2d 62 36 39 61 2d 39 38 32 30 30 37 33 32 63 65 66 30 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 63 66 5f 62 6d 22 2c 22 48 6f 73 74 22 3a 22 76 69 6d 65 6f 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 69 73 20 61 20 43 6c 6f 75 64 46 6f 75 6e 64 72 79 20 63 6f 6f 6b 69 65 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: rdPartyKey":"Pattern|_cf_bm","firstPartyKey":"Cookie__cf_bm,Pattern|_cf_bm","id":"891ce0a2-d603-4a77-b69a-98200732cef0","Name":"__cf_bm","Host":"vimeo.com","IsSession":false,"Length":"0","description":"This is a CloudFoundry cookie","DurationType":1,"cate
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 6c 6f 67 67 69 6e 67 20 69 6e 20 6f 72 20 66 69 6c 6c 69 6e 67 20 69 6e 20 66 6f 72 6d 73 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 74 6f 20 62 6c 6f 63 6b 20 6f 72 20 61 6c 65 72 74 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 62 75 74 20 73 6f 6d 65 20 70 61 72 74 73 20 6f
                                                                                                                                                                                                                                                                                          Data Ascii: are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts o
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 65 6e 20 77 69 74 68 20 4d 69 73 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 62 61 73 65 64 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 2e 20 55 73 75 61 6c 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 61 6e 20 61 6e 6f 6e 79 6d 69 73 65 64 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 75 73 65 20 61 73 20 61 20 67 65 6e 65 72 61 6c
                                                                                                                                                                                                                                                                                          Data Ascii: en with Miscrosoft .NET based technologies. Usually used to maintain an anonymised user session by the server.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":"This cookie name is generally associated with use as a general
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 73 2e 64 69 67 69 74 61 6c 61 6e 61 6c 79 74 69 63 73 61 73 73 6f 63 69 61 74 69 6f 6e 2e 6f 72 67 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 36 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 41 57 53 20 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61
                                                                                                                                                                                                                                                                                          Data Ascii: s.digitalanalyticsassociation.org","IsSession":false,"Length":"6","description":"This cookie is managed by AWS and is used for load balancing.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPa
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:51 UTC1369INData Raw: 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 20 49 74 20 69 73 20 73 65 74 20 61 66 74 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 73 65 65 6e 20 61 20 63 6f 6f 6b 69 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 74 69 63 65 20 61 6e 64 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 79 20 61 63 74 69 76 65 6c 79 20 63 6c 6f 73 65 20 74 68 65 20 6e 6f 74 69 63 65 20 64 6f 77 6e 2e 20 20 49 74 20 65 6e 61 62 6c 65 73 20 74 68 65 20 77 65 62 73 69 74 65 20 6e 6f 74 20 74 6f 20 73 68 6f 77 20 74 68 65 20 6d 65 73 73 61 67 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 20 74 6f 20 61 20 75 73 65 72 2e 20 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6f 6e 65 20 79 65
                                                                                                                                                                                                                                                                                          Data Ascii: nce solution from OneTrust. It is set after visitors have seen a cookie information notice and in some cases only when they actively close the notice down. It enables the website not to show the message more than once to a user. The cookie has a one ye


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          237192.168.2.450045104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC435OUTGET /consent/3ceb561c-be50-421c-b43b-e5ddff03da1b-test/05b0c3e8-1d84-4734-86f9-5826a35fa628/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          CF-Ray: 87708c2db95912f1-ATL
                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2022 16:54:14 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Content-MD5: kMDWBclfgklJTwKaH29xIg==
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-request-id: 3071799a-201e-005a-6eae-925f64000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC538INData Raw: 32 33 30 39 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 63 63 74 49 64 22 3a 22 33 63 65 62 35 36 31 63 2d 62 65 35 30 2d
                                                                                                                                                                                                                                                                                          Data Ascii: 2309{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"3ceb561c-be50-
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 48 6f 77 65 76 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2c 20 77 68 69 63 68 20 6d 61 79 20 69 6d 70 61 63 74 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 6f 66 20 74 68 65 20 73 69 74 65 20 61 6e 64 20 74 68 65 20 73 65 72 76 69 63 65 73 20 77 65 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6f 66 66 65 72 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61
                                                                                                                                                                                                                                                                                          Data Ascii: e site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different ca
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 78 74 22 3a 22 43 6c 6f 73 65 22 2c 22 41 6c 65 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 6e 75 6c 6c 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                                                                          Data Ascii: xt":"Close","AlertMoreInfoText":"Cookie Settings","CookieSettingButtonText":"Cookie Settings","AlertAllowCookiesText":"Accept","CloseShouldAcceptAllCookies":false,"LastReconsentDate":null,"BannerTitle":"","ForceConsent":false,"BannerPushesDownPage":false,
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 50 61 72 65 6e 74 22 3a 22 43 30 30 30 31 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68
                                                                                                                                                                                                                                                                                          Data Ascii: e following purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"C0003","Parent":"C0001","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription":"Th
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 20 76 69 73 69 74 6f 72 73 20 74 6f 20 73 68 61 72 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 6f 66 20 6e 65 74 77 6f 72 6b 69 6e 67 20 61 6e 64 20 73 68 61 72 69 6e 67 20 70 6c 61 74 66 6f 72 6d 73 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 61 74 75 76 63 22 2c 22 69 64 22 3a 22 64 36 37 61 37 39 35 37 2d 36 30 33 35 2d 34 34 36
                                                                                                                                                                                                                                                                                          Data Ascii: visitors to share content with a range of networking and sharing platforms.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__atuvc","id":"d67a7957-6035-446
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 63 66 5f 62 6d 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 63 66 5f 62 6d 2c 50 61 74 74 65 72 6e 7c 5f 63 66 5f 62 6d 22 2c 22 69 64 22 3a 22 38 39 31 63 65 30 61 32 2d 64 36 30 33 2d 34 61 37 37 2d 62 36 39 61 2d 39 38 32 30 30 37 33 32 63 65 66 30 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 63 66 5f 62 6d 22 2c 22 48 6f 73 74 22 3a 22 76 69 6d 65 6f 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 69 73 20 61 20 43 6c 6f 75 64 46 6f 75 6e 64 72 79 20 63 6f 6f 6b 69 65 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: rdPartyKey":"Pattern|_cf_bm","firstPartyKey":"Cookie__cf_bm,Pattern|_cf_bm","id":"891ce0a2-d603-4a77-b69a-98200732cef0","Name":"__cf_bm","Host":"vimeo.com","IsSession":false,"Length":"0","description":"This is a CloudFoundry cookie","DurationType":1,"cate
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 6c 6f 67 67 69 6e 67 20 69 6e 20 6f 72 20 66 69 6c 6c 69 6e 67 20 69 6e 20 66 6f 72 6d 73 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 74 6f 20 62 6c 6f 63 6b 20 6f 72 20 61 6c 65 72 74 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 62 75 74 20 73 6f 6d 65 20 70 61 72 74 73 20 6f
                                                                                                                                                                                                                                                                                          Data Ascii: are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts o
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC225INData Raw: 65 6e 20 77 69 74 68 20 4d 69 73 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 62 61 73 65 64 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 2e 20 55 73 75 61 6c 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 61 6e 20 61 6e 6f 6e 79 6d 69 73 65 64 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: en with Miscrosoft .NET based technologies. Usually used to maintain an anonymised user session by the server.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":"This cookie name is generally
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 37 66 66 61 0d 0a 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 75 73 65 20 61 73 20 61 20 67 65 6e 65 72 61 6c 20 70 75 72 70 6f 73 65 20 70 6c 61 74 66 6f 72 6d 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 2c 20 75 73 65 64 20 62 79 20 73 69 74 65 73 20 77 72 69 74 74 65 6e 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 41 53 50 20 62 61 73 65 64 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 2e 20 54 68 65 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 72 6f 6f 74 20 2d 20 41 53 50 53 45 53 53 49 4f 4e 49 44 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 20 73 65 72 69 65 73 20 6f 66 20 75 6e 69 71 75 65 20 6c 65 74 74 65 72 73 2e 20 49 74 20 69 73 20 75 73 75 61 6c 6c 79 20 75 73
                                                                                                                                                                                                                                                                                          Data Ascii: 7ffaassociated with use as a general purpose platform session cookie, used by sites written with Microsoft ASP based technologies. The structure of the cookie name is a common root - ASPSESSIONID, followed by a series of unique letters. It is usually us
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 69 64 22 3a 22 33 66 36 37 32 66 31 35 2d 32 30 31 62 2d 34 33 30 34 2d 62 39 63 37 2d 33 62 38 32 39 65 61 65 62 37 62 61 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 2e 64 69 67 69 74 61 6c 61 6e 61 6c 79 74 69 63 73 61 73 73 6f 63 69 61 74 69 6f 6e 2e 6f 72 67 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65
                                                                                                                                                                                                                                                                                          Data Ascii: ption":null,"patternKey":null,"thirdPartyKey":null,"firstPartyKey":null,"id":"3f672f15-201b-4304-b9c7-3b829eaeb7ba","Name":"OptanonConsent","Host":".digitalanalyticsassociation.org","IsSession":false,"Length":"365","description":"This cookie is set by the


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          238192.168.2.450050104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC634OUTGET /scripttemplates/6.34.0/assets/otFloatingFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: WWuV7Li7afD3B+5JlPK5Qw==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:26 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: e26e9e7c-401e-004c-5d72-6aa9b3000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c2dfa157bc0-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC572INData Raw: 32 37 61 35 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 47 62 47 46 30 49 6a 34 38 5a 47 6c 32 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46
                                                                                                                                                                                                                                                                                          Data Ascii: 27a5 { "name": "otFloatingFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdGbGF0Ij48ZGl2IHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+PGRpdiBjbGF
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 57 4e 73 62 33 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 47 39 30 4c 57 4e 73 62 33 4e 6c 4c 57 6c 6a 62 32 34 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 43 59 57 35 75 5a 58 49 67 59 32 78 76 63 32 55 67 61 57 4e 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6c 61 57 64 6f 64 43 42 76 64 43 31 7a 5a 47 73 74 59 32 39 73 64 57 31 75 63 79 49 2b 50 47 52
                                                                                                                                                                                                                                                                                          Data Ascii: PjxidXR0b24gY2xhc3M9Im9uZXRydXN0LWNsb3NlLWJ0bi1oYW5kbGVyIG90LWNsb3NlLWljb24gYmFubmVyLWNsb3NlLWJ1dHRvbiI+PC9idXR0b24+PC9kaXY+PCEtLSBCYW5uZXIgY2xvc2UgaWNvbiBlbmRzIC0tPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGR
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 58 4a 79 62 33 63 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 39 7a 63 47 46 75 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4a 68 62 6d 35 6c 63 69 31 76 63 48 52 70 62 32 34 74 5a 47 56 30 59 57 6c 73 63 79 49 2b 63 48 56 79 63 47 39 7a 5a 53 42 6b 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69
                                                                                                                                                                                                                                                                                          Data Ascii: iA8c3BhbiBjbGFzcz0ib3QtYXJyb3ctY29udGFpbmVyIj48L3NwYW4+PC9zcGFuPjwvYnV0dG9uPjxkaXYgY2xhc3M9ImJhbm5lci1vcHRpb24tZGV0YWlscyI+cHVycG9zZSBkZXNjcmlwdGlvbjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2Pg==", "css": "#onetrust-banner-sdk.otFloati
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 34 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 6c 69 63 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 31 35 70 78 20 30 20 32 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 6c 69 63 79 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 31 30 70 78
                                                                                                                                                                                                                                                                                          Data Ascii: argin-bottom:.4em}#onetrust-banner-sdk .policy{overflow:hidden;margin:0 15px 0 20px}#onetrust-banner-sdk .policy a{font-weight:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy .ot-gv-list-handler{font-size:.812em;margin:0;float:left;padding:10px
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 38 62 36 33 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 38 62 36 33 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a
                                                                                                                                                                                                                                                                                          Data Ascii: -btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{background-color:#68b631;color:#fff;border-color:#68b631;font-size:.813em;font-weight:600;line-height:1;height:auto;white-space:normal;word-break:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 6f 6e 2d 64 65 74 61 69 6c 73 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 7b
                                                                                                                                                                                                                                                                                          Data Ascii: on-details{height:auto;display:block}#onetrust-banner-sdk .banner-option-header{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :first-child{color:dimgray;font-weight:bold;float:left}#onetrust-banner-sdk .ot-arrow-container{
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 62 61 6e 6e 65 72 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 2e 6f 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 62 61 6e 6e 65 72 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk.ot-iab-2 .banner-close-btn-container button:hover{opacity:1}#onetrust-banner-sdk.ot-iab-2.ot-bottom-left .ot-close-icon{float:left}#onetrust-banner-sdk.ot-iab-2 .banner-close-btn-container{position:absolute;top:0;right:0}#onetrust-ban
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 39 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 35 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 20 2e 70 6f 6c 69 63 79 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67
                                                                                                                                                                                                                                                                                          Data Ascii: ;font-size:.69em;width:100%;min-width:175px;float:none;margin-bottom:10px;background-color:transparent;box-shadow:none}@media(max-width: 550px){#onetrust-banner-sdk.otFloatingFlat .policy{padding-bottom:10px;overflow:hidden}#onetrust-banner-sdk.otFloating
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          239192.168.2.450051104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC632OUTGET /scripttemplates/6.34.0/assets/v2/otPcPanel.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: hpvDwHPbzfRabRITP+pUfw==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:28 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: 72799ef2-f01e-003b-5f5f-797c27000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 4170
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c2dfc4a674a-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC561INData Raw: 37 63 37 37 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 50 61 6e 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 31 42 68 62 6d 56 73 49 47 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 5a 6d 46 6b 5a 53 31 70 62 69 49 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77 68 4c 53 30 67 55 45 4d 67
                                                                                                                                                                                                                                                                                          Data Ascii: 7c77 { "name": "otPcPanel", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1BhbmVsIG90LWhpZGUgb3QtZmFkZS1pbiIgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gUEMg
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 59 32 4e 6c 63 48 51 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 67 62 33 51 74 59 32 46 30 4c 57 64 79 63 43 49 2b 50 47 67 7a 49 47 6c 6b 50 53 4a 76 64 43 31 6a 59
                                                                                                                                                                                                                                                                                          Data Ascii: 1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BY2NlcHQgQWxsPC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LXNkay1yb3cgb3QtY2F0LWdycCI+PGgzIGlkPSJvdC1jY
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 68 59 32 73 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 47 46 79 61 57 45 74 62 47 46 69 5a 57 77 39 49 6b 4a 68 59 32 73 69 50 6a 78 7a 64 6d 63 67 61 57 51 39 49 6d 39 30 4c 57 4a 68 59 32 73 74 59 58 4a 33 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 30 4e 43 34 31 4d 7a 45 67 4e 44 51 30 4c 6a 55 7a 4d 53 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53
                                                                                                                                                                                                                                                                                          Data Ascii: hY2stYnRuLWhhbmRsZXIiIGFyaWEtbGFiZWw9IkJhY2siPjxzdmcgaWQ9Im90LWJhY2stYXJ3IiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQ0NC41MzEgNDQ0LjUzMSIgeG1sOnNwYWNlPS
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 63 33 5a 6e 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 67 65 47 31 73 62 6e 4d 36 65 47 78 70 62 6d 73 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 45 35 4f 54 6b 76 65 47 78 70 62 6d 73 69 49 48 67 39 49 6a 42 77 65 43 49 67 65 54 30 69 4d 48 42 34 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 43 30 7a 4d 43 41 78 4d 54 41 67 4d 54 45 77 49 69 42 68 63 6d 6c 68 4c 57 68 70 5a 47 52 6c 62 6a 30 69 64 48 4a 31 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6c 4e 6c 59 58 4a 6a 61 43 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 6d 55 7a 4e 6a 51 30 49 69 42 6b 50 53 4a
                                                                                                                                                                                                                                                                                          Data Ascii: c3ZnIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB2aWV3Qm94PSIwIC0zMCAxMTAgMTEwIiBhcmlhLWhpZGRlbj0idHJ1ZSI+PHRpdGxlPlNlYXJjaCBJY29uPC90aXRsZT48cGF0aCBmaWxsPSIjMmUzNjQ0IiBkPSJ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 54 45 32 4c 6a 67 30 4e 69 77 78 4d 53 34 78 4d 7a 59 4b 49 43 41 67 49 43 41 67 59 79 30 7a 4c 6a 49 7a 4e 43 77 33 4c 6a 67 77 4d 53 30 78 4c 6a 6b 77 4d 79 77 78 4e 43 34 30 4e 6a 63 73 4d 79 34 35 4f 54 6b 73 4d 54 6b 75 4f 54 67 31 62 44 45 30 4d 43 34 33 4e 54 63 73 4d 54 51 77 4c 6a 63 31 4d 33 59 78 4d 7a 67 75 4e 7a 55 31 59 7a 41 73 4e 43 34 35 4e 54 55 73 4d 53 34 34 4d 44 6b 73 4f 53 34 79 4d 7a 49 73 4e 53 34 30 4d 6a 51 73 4d 54 49 75 4f 44 55 30 62 44 63 7a 4c 6a 41 34 4e 53 77 33 4d 79 34 77 4f 44 4d 4b 49 43 41 67 49 43 41 67 59 7a 4d 75 4e 44 49 35 4c 44 4d 75 4e 6a 45 30 4c 44 63 75 4e 7a 45 73 4e 53 34 30 4d 6a 67 73 4d 54 49 75 4f 44 55 78 4c 44 55 75 4e 44 49 34 59 7a 49 75 4d 6a 67 79 4c 44 41 73 4e 43 34 32 4e 69 30 77 4c 6a 51 33
                                                                                                                                                                                                                                                                                          Data Ascii: TE2Ljg0NiwxMS4xMzYKICAgICAgYy0zLjIzNCw3LjgwMS0xLjkwMywxNC40NjcsMy45OTksMTkuOTg1bDE0MC43NTcsMTQwLjc1M3YxMzguNzU1YzAsNC45NTUsMS44MDksOS4yMzIsNS40MjQsMTIuODU0bDczLjA4NSw3My4wODMKICAgICAgYzMuNDI5LDMuNjE0LDcuNzEsNS40MjgsMTIuODUxLDUuNDI4YzIuMjgyLDAsNC42Ni0wLjQ3
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 39 33 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 73 64 57 31 75 49 6a 34 38 64 57 77 67 61 57 51 39 49 6d 39 30 4c 57 68 76 63 33 51 74 62 48 4e 30 49 6a 34 38 62 47 6b 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 61 58 52 6c 62 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 39 7a 64 43 31 69 62 33 67 69 49 47 46 79 61 57 45 74 5a 58 68 77 59 57 35 6b 5a 57 51 39 49 6d 5a 68 62 48 4e 6c 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 39 7a 64 43 31 6f 5a 48 49 69 50 6a 78 6f 4d
                                                                                                                                                                                                                                                                                          Data Ascii: 93Ij48ZGl2IGNsYXNzPSJvdC1zZGstY29sdW1uIj48dWwgaWQ9Im90LWhvc3QtbHN0Ij48bGkgY2xhc3M9Im90LWhvc3QtaXRlbSI+PGJ1dHRvbiBjbGFzcz0ib3QtaG9zdC1ib3giIGFyaWEtZXhwYW5kZWQ9ImZhbHNlIj48L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3QtYWNjLWhkciI+PGRpdiBjbGFzcz0ib3QtaG9zdC1oZHIiPjxoM
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 69 64 47 34 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 79 5a 57 5a 31 63 32 55 74 59 57 78 73 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 4a 6c 61 6d 56 6a 64 43 42 42 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 67 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 63 32 46 32 5a 53 31 77 63 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 47 39 75 5a 58 52 79 64 58 4e 30 4c 57 4e 73 62 33 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 54 59 58 5a 6c 49 46 4e 6c 64 48 52 70 62 6d 64 7a 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69
                                                                                                                                                                                                                                                                                          Data Ascii: 2IGNsYXNzPSJvdC1idG4tY29udGFpbmVyIj48YnV0dG9uIGNsYXNzPSJvdC1wYy1yZWZ1c2UtYWxsLWhhbmRsZXIiPlJlamVjdCBBbGw8L2J1dHRvbj4gPGJ1dHRvbiBjbGFzcz0ic2F2ZS1wcmVmZXJlbmNlLWJ0bi1oYW5kbGVyIG9uZXRydXN0LWNsb3NlLWJ0bi1oYW5kbGVyIj5TYXZlIFNldHRpbmdzPC9idXR0b24+PC9kaXY+PGRpdi
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 5a 43 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 75 62 32 49 69 49 47 46 79 61 57 45 74 59 32 68 6c 59 32 74 6c 5a 44 30 69 5a 6d 46 73 63 32 55 69 49 48 4a 76 62 47 55 39 49 6e 4e 33 61 58 52 6a 61 43 49 2b 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 46 69 5a 57 77 74 64 48 68 30 49 6a 35 54 64 32 6c 30 59 32 67 67 54 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 73 59 57 4a 6c 62 44 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 68 59 6d 56 73 4c 58 4e 30 59 58 52 31 63 79 49 2b 62 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 61 47 56 6a 61 32 4a 76 65 43 42
                                                                                                                                                                                                                                                                                          Data Ascii: ZCI+PHNwYW4gY2xhc3M9Im90LXN3aXRjaC1ub2IiIGFyaWEtY2hlY2tlZD0iZmFsc2UiIHJvbGU9InN3aXRjaCI+PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGFiZWwtdHh0Ij5Td2l0Y2ggTGFiZWw8L3NwYW4+PC9sYWJlbD4gPHNwYW4gY2xhc3M9Im90LWxhYmVsLXN0YXR1cyI+bGFiZWw8L3NwYW4+PC9kaXY+PCEtLSBDaGVja2JveCB
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 69 42 76 64 43 31 68 59 32 4e 76 63 6d 52 70 62 32 34 39 49 6e 52 79 64 57 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6f 5a 48 49 69 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 47 68 6c 59 57 52 6c 63 69 42 6a 62 32 35 30 5a 57 35 30 49 43 30 74 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 30 65 48 51 69 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 70 5a 47 39 75 49 47 4e 76 62 6e 52 6c 62 6e 51 67 4c 53 30 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 69 42 68 63 6d 6c 68 4c 57 46 30 62 32 31 70
                                                                                                                                                                                                                                                                                          Data Ascii: iBvdC1hY2NvcmRpb249InRydWUiPjwvYnV0dG9uPjxkaXYgY2xhc3M9Im90LWFjYy1oZHIiPjwhLS0gQWNjb3JkaW9uIGhlYWRlciBjb250ZW50IC0tPjwvZGl2PjxkaXYgY2xhc3M9Im90LWFjYy10eHQiPjwhLS0gQWNjb3JpZG9uIGNvbnRlbnQgLS0+PC9kaXY+PC9kaXY+PHNwYW4gY2xhc3M9Im90LXNjcm4tcmRyIiBhcmlhLWF0b21p
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 74 2d 73 6c 69 64 65 2d 69 6e 2d 72 69 67 68 74 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 30 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 30 2c 20 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 74 2d 73 6c 69 64 65 2d 6f 75 74 2d 6c 65 66 74 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: ansform:translate3d(0, 0, 0)}}@keyframes ot-slide-in-right{from{-webkit-transform:translate3d(100%, 0, 0);transform:translate3d(100%, 0, 0)}to{-webkit-transform:translate3d(0, 0, 0);transform:translate3d(0, 0, 0)}}@keyframes ot-slide-out-left{from{-webkit


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          240192.168.2.450049104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC633OUTGET /scripttemplates/6.34.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.digitalanalyticsassociation.org
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 21866
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: /wtHD+oYY7dZRzCx50GZrQ==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:39 GMT
                                                                                                                                                                                                                                                                                          ETag: 0x8DA3822B838F844
                                                                                                                                                                                                                                                                                          x-ms-request-id: 35d48494-c01e-0030-7b55-7b874c000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 4170
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c2dfce0be15-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC544INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c
                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: t:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-logo a,#ot-sync-ntfy .powered-by-logo,#ot-sync-ntfy .ot-pc-footer-logo a{background-size:con
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 6e 6f 74 28 3a 63 68 65 63
                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-direction:initial;width:100%}#onetrust-pc-sdk [type="checkbox"]:checked,#onetrust-pc-sdk [type="checkbox"]:not(:chec
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 2c 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ,.onetrust-pc-dark-filter.ot-fade-in,#onetrust-banner-sdk.ot-fade-in{animation-name:onetrust-fade-in;animation-duration:400ms;animation-timing-function:ease-in-out}#onetrust-pc-sdk.ot-hide{display:none !important}.onetrust-pc-dark-filter.ot-hide{display:n
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 74 6c 65 3e 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 6d 65 73 74 61 6d 70 3e 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 6f 73 74 2d 64 65 73 63 20 61 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 69 6e 69 74 69 61 6c 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 65 6e 2d 68 64 72 3e 70 20 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 69 6e 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: tle>span,#onetrust-pc-sdk .ot-userid-timestamp>span{font-weight:700}#onetrust-pc-sdk .ot-userid-desc{font-style:italic}#onetrust-pc-sdk .ot-host-desc a{pointer-events:initial}#onetrust-pc-sdk .ot-ven-hdr>p a{position:relative;z-index:2;pointer-events:init
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68
                                                                                                                                                                                                                                                                                          Data Ascii: t,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk h2,#onetrust-pc-sdk h3,#onetrust-pc-sdk h
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 64 69 76 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: t-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-policy .checkbox,#ot-sync-ntfy div,#ot-sync-nt
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 3a 62 65 66 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: nner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbox:before,#ot-sdk-cookie-policy label:befor
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 3a
                                                                                                                                                                                                                                                                                          Data Ascii: ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-child,#onetrust-banner-sdk .ot-sdk-columns:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          241192.168.2.450052104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC388OUTGET /scripttemplates/6.34.0/assets/v2/otPcPanel.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: hpvDwHPbzfRabRITP+pUfw==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:28 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: 725fa17f-f01e-003b-2757-797c27000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 27892
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c3109cc676b-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC560INData Raw: 37 63 37 36 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 50 61 6e 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 31 42 68 62 6d 56 73 49 47 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 5a 6d 46 6b 5a 53 31 70 62 69 49 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77 68 4c 53 30 67 55 45 4d 67
                                                                                                                                                                                                                                                                                          Data Ascii: 7c76 { "name": "otPcPanel", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1BhbmVsIG90LWhpZGUgb3QtZmFkZS1pbiIgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gUEMg
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 59 32 4e 6c 63 48 51 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 67 62 33 51 74 59 32 46 30 4c 57 64 79 63 43 49 2b 50 47 67 7a 49 47 6c 6b 50 53 4a 76 64 43 31 6a
                                                                                                                                                                                                                                                                                          Data Ascii: y1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BY2NlcHQgQWxsPC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LXNkay1yb3cgb3QtY2F0LWdycCI+PGgzIGlkPSJvdC1j
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 4a 68 59 32 73 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 47 46 79 61 57 45 74 62 47 46 69 5a 57 77 39 49 6b 4a 68 59 32 73 69 50 6a 78 7a 64 6d 63 67 61 57 51 39 49 6d 39 30 4c 57 4a 68 59 32 73 74 59 58 4a 33 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 30 4e 43 34 31 4d 7a 45 67 4e 44 51 30 4c 6a 55 7a 4d 53 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50
                                                                                                                                                                                                                                                                                          Data Ascii: JhY2stYnRuLWhhbmRsZXIiIGFyaWEtbGFiZWw9IkJhY2siPjxzdmcgaWQ9Im90LWJhY2stYXJ3IiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQ0NC41MzEgNDQ0LjUzMSIgeG1sOnNwYWNlP
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 38 63 33 5a 6e 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 67 65 47 31 73 62 6e 4d 36 65 47 78 70 62 6d 73 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 45 35 4f 54 6b 76 65 47 78 70 62 6d 73 69 49 48 67 39 49 6a 42 77 65 43 49 67 65 54 30 69 4d 48 42 34 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 43 30 7a 4d 43 41 78 4d 54 41 67 4d 54 45 77 49 69 42 68 63 6d 6c 68 4c 57 68 70 5a 47 52 6c 62 6a 30 69 64 48 4a 31 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6c 4e 6c 59 58 4a 6a 61 43 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 6d 55 7a 4e 6a 51 30 49 69 42 6b 50 53
                                                                                                                                                                                                                                                                                          Data Ascii: 8c3ZnIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB2aWV3Qm94PSIwIC0zMCAxMTAgMTEwIiBhcmlhLWhpZGRlbj0idHJ1ZSI+PHRpdGxlPlNlYXJjaCBJY29uPC90aXRsZT48cGF0aCBmaWxsPSIjMmUzNjQ0IiBkPS
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 4c 54 45 32 4c 6a 67 30 4e 69 77 78 4d 53 34 78 4d 7a 59 4b 49 43 41 67 49 43 41 67 59 79 30 7a 4c 6a 49 7a 4e 43 77 33 4c 6a 67 77 4d 53 30 78 4c 6a 6b 77 4d 79 77 78 4e 43 34 30 4e 6a 63 73 4d 79 34 35 4f 54 6b 73 4d 54 6b 75 4f 54 67 31 62 44 45 30 4d 43 34 33 4e 54 63 73 4d 54 51 77 4c 6a 63 31 4d 33 59 78 4d 7a 67 75 4e 7a 55 31 59 7a 41 73 4e 43 34 35 4e 54 55 73 4d 53 34 34 4d 44 6b 73 4f 53 34 79 4d 7a 49 73 4e 53 34 30 4d 6a 51 73 4d 54 49 75 4f 44 55 30 62 44 63 7a 4c 6a 41 34 4e 53 77 33 4d 79 34 77 4f 44 4d 4b 49 43 41 67 49 43 41 67 59 7a 4d 75 4e 44 49 35 4c 44 4d 75 4e 6a 45 30 4c 44 63 75 4e 7a 45 73 4e 53 34 30 4d 6a 67 73 4d 54 49 75 4f 44 55 78 4c 44 55 75 4e 44 49 34 59 7a 49 75 4d 6a 67 79 4c 44 41 73 4e 43 34 32 4e 69 30 77 4c 6a 51
                                                                                                                                                                                                                                                                                          Data Ascii: LTE2Ljg0NiwxMS4xMzYKICAgICAgYy0zLjIzNCw3LjgwMS0xLjkwMywxNC40NjcsMy45OTksMTkuOTg1bDE0MC43NTcsMTQwLjc1M3YxMzguNzU1YzAsNC45NTUsMS44MDksOS4yMzIsNS40MjQsMTIuODU0bDczLjA4NSw3My4wODMKICAgICAgYzMuNDI5LDMuNjE0LDcuNzEsNS40MjgsMTIuODUxLDUuNDI4YzIuMjgyLDAsNC42Ni0wLjQ
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6d 39 33 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 73 64 57 31 75 49 6a 34 38 64 57 77 67 61 57 51 39 49 6d 39 30 4c 57 68 76 63 33 51 74 62 48 4e 30 49 6a 34 38 62 47 6b 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 61 58 52 6c 62 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 39 7a 64 43 31 69 62 33 67 69 49 47 46 79 61 57 45 74 5a 58 68 77 59 57 35 6b 5a 57 51 39 49 6d 5a 68 62 48 4e 6c 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 39 7a 64 43 31 6f 5a 48 49 69 50 6a 78 6f
                                                                                                                                                                                                                                                                                          Data Ascii: m93Ij48ZGl2IGNsYXNzPSJvdC1zZGstY29sdW1uIj48dWwgaWQ9Im90LWhvc3QtbHN0Ij48bGkgY2xhc3M9Im90LWhvc3QtaXRlbSI+PGJ1dHRvbiBjbGFzcz0ib3QtaG9zdC1ib3giIGFyaWEtZXhwYW5kZWQ9ImZhbHNlIj48L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3QtYWNjLWhkciI+PGRpdiBjbGFzcz0ib3QtaG9zdC1oZHIiPjxo
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 69 64 47 34 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 79 5a 57 5a 31 63 32 55 74 59 57 78 73 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 4a 6c 61 6d 56 6a 64 43 42 42 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 67 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 63 32 46 32 5a 53 31 77 63 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 47 39 75 5a 58 52 79 64 58 4e 30 4c 57 4e 73 62 33 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 54 59 58 5a 6c 49 46 4e 6c 64 48 52 70 62 6d 64 7a 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64
                                                                                                                                                                                                                                                                                          Data Ascii: l2IGNsYXNzPSJvdC1idG4tY29udGFpbmVyIj48YnV0dG9uIGNsYXNzPSJvdC1wYy1yZWZ1c2UtYWxsLWhhbmRsZXIiPlJlamVjdCBBbGw8L2J1dHRvbj4gPGJ1dHRvbiBjbGFzcz0ic2F2ZS1wcmVmZXJlbmNlLWJ0bi1oYW5kbGVyIG9uZXRydXN0LWNsb3NlLWJ0bi1oYW5kbGVyIj5TYXZlIFNldHRpbmdzPC9idXR0b24+PC9kaXY+PGRpd
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 70 5a 43 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 75 62 32 49 69 49 47 46 79 61 57 45 74 59 32 68 6c 59 32 74 6c 5a 44 30 69 5a 6d 46 73 63 32 55 69 49 48 4a 76 62 47 55 39 49 6e 4e 33 61 58 52 6a 61 43 49 2b 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 46 69 5a 57 77 74 64 48 68 30 49 6a 35 54 64 32 6c 30 59 32 67 67 54 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 73 59 57 4a 6c 62 44 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 68 59 6d 56 73 4c 58 4e 30 59 58 52 31 63 79 49 2b 62 47 46 69 5a 57 77 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 61 47 56 6a 61 32 4a 76 65 43
                                                                                                                                                                                                                                                                                          Data Ascii: pZCI+PHNwYW4gY2xhc3M9Im90LXN3aXRjaC1ub2IiIGFyaWEtY2hlY2tlZD0iZmFsc2UiIHJvbGU9InN3aXRjaCI+PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGFiZWwtdHh0Ij5Td2l0Y2ggTGFiZWw8L3NwYW4+PC9sYWJlbD4gPHNwYW4gY2xhc3M9Im90LWxhYmVsLXN0YXR1cyI+bGFiZWw8L3NwYW4+PC9kaXY+PCEtLSBDaGVja2JveC
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 49 69 42 76 64 43 31 68 59 32 4e 76 63 6d 52 70 62 32 34 39 49 6e 52 79 64 57 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6f 5a 48 49 69 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 47 68 6c 59 57 52 6c 63 69 42 6a 62 32 35 30 5a 57 35 30 49 43 30 74 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 30 65 48 51 69 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 70 5a 47 39 75 49 47 4e 76 62 6e 52 6c 62 6e 51 67 4c 53 30 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 69 42 68 63 6d 6c 68 4c 57 46 30 62 32 31
                                                                                                                                                                                                                                                                                          Data Ascii: IiBvdC1hY2NvcmRpb249InRydWUiPjwvYnV0dG9uPjxkaXYgY2xhc3M9Im90LWFjYy1oZHIiPjwhLS0gQWNjb3JkaW9uIGhlYWRlciBjb250ZW50IC0tPjwvZGl2PjxkaXYgY2xhc3M9Im90LWFjYy10eHQiPjwhLS0gQWNjb3JpZG9uIGNvbnRlbnQgLS0+PC9kaXY+PC9kaXY+PHNwYW4gY2xhc3M9Im90LXNjcm4tcmRyIiBhcmlhLWF0b21
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 74 2d 73 6c 69 64 65 2d 69 6e 2d 72 69 67 68 74 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 30 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 30 2c 20 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 74 2d 73 6c 69 64 65 2d 6f 75 74 2d 6c 65 66 74 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                                                          Data Ascii: ransform:translate3d(0, 0, 0)}}@keyframes ot-slide-in-right{from{-webkit-transform:translate3d(100%, 0, 0);transform:translate3d(100%, 0, 0)}to{-webkit-transform:translate3d(0, 0, 0);transform:translate3d(0, 0, 0)}}@keyframes ot-slide-out-left{from{-webki


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          242192.168.2.450053104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC389OUTGET /scripttemplates/6.34.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Length: 21866
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: /wtHD+oYY7dZRzCx50GZrQ==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:39 GMT
                                                                                                                                                                                                                                                                                          ETag: 0x8DA3822B838F844
                                                                                                                                                                                                                                                                                          x-ms-request-id: 35a947cf-c01e-0030-4a46-7b874c000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 65858
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c311f2c1359-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC543INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77
                                                                                                                                                                                                                                                                                          Data Ascii: k #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAw
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ht:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-logo a,#ot-sync-ntfy .powered-by-logo,#ot-sync-ntfy .ot-pc-footer-logo a{background-size:co
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 6e 6f 74 28 3a 63 68 65
                                                                                                                                                                                                                                                                                          Data Ascii: }#onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-direction:initial;width:100%}#onetrust-pc-sdk [type="checkbox"]:checked,#onetrust-pc-sdk [type="checkbox"]:not(:che
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6e 2c 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                                                          Data Ascii: n,.onetrust-pc-dark-filter.ot-fade-in,#onetrust-banner-sdk.ot-fade-in{animation-name:onetrust-fade-in;animation-duration:400ms;animation-timing-function:ease-in-out}#onetrust-pc-sdk.ot-hide{display:none !important}.onetrust-pc-dark-filter.ot-hide{display:
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 69 74 6c 65 3e 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 6d 65 73 74 61 6d 70 3e 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 6f 73 74 2d 64 65 73 63 20 61 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 69 6e 69 74 69 61 6c 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 65 6e 2d 68 64 72 3e 70 20 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 69 6e 69
                                                                                                                                                                                                                                                                                          Data Ascii: itle>span,#onetrust-pc-sdk .ot-userid-timestamp>span{font-weight:700}#onetrust-pc-sdk .ot-userid-desc{font-style:italic}#onetrust-pc-sdk .ot-host-desc a{pointer-events:initial}#onetrust-pc-sdk .ot-ven-hdr>p a{position:relative;z-index:2;pointer-events:ini
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                          Data Ascii: nt,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk h2,#onetrust-pc-sdk h3,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 64 69 76 2c 23 6f 74 2d 73 79 6e 63 2d 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-policy .checkbox,#ot-sync-ntfy div,#ot-sync-n
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 3a 62 65 66 6f
                                                                                                                                                                                                                                                                                          Data Ascii: anner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbox:before,#ot-sdk-cookie-policy label:befo
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-child,#onetrust-banner-sdk .ot-sdk-columns


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          243192.168.2.450055104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC630OUTGET /logos/static/poweredBy_ot_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.digitalanalyticsassociation.org/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:53 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Content-Length: 2998
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: LpuayL42jB78xRllx0vkOw==
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 18 Apr 2024 19:47:54 GMT
                                                                                                                                                                                                                                                                                          ETag: 0x8DC5FE070673CF9
                                                                                                                                                                                                                                                                                          x-ms-request-id: f30d2e02-001e-004d-1073-92f66f000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 14989
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c31da0c184b-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC539INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 39 2e 30 33 39 20 37 2e 33 34 36 63 30 20 31 2e 37 38 34 2d 2e 34 34 39 20 33 2e 31 38 36 2d 31 2e 33 34 36 20 34 2e 32 30 36 2d 2e 38 39 37 20 31 2e 30 32 31 2d 32 2e 31 35 32 20 31 2e 35 33 32 2d 33 2e 37 36 37 20 31 2e 35 33 32 2d 31 2e 36 34 31 20 30 2d 32 2e 39 30 35 2d 2e 35 30 35 2d 33 2e 37 39 31 2d 31 2e 35 31 33 2d 2e 38 38 37 2d 31 2e 30 30 38 2d 31 2e 33 33 35 2d 32 2e 34 32 32 2d 31 2e 33 34 36 2d 34 2e 32 34 20 30 2d 31 2e 38 31 35 2e 34 34 39 2d 33 2e 32 32 31 20 31 2e 33 34
                                                                                                                                                                                                                                                                                          Data Ascii: <svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.34
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 31 2e 32 33 35 20 30 2d 32 2e 31 37 33 2e 33 39 2d 32 2e 38 31 35 20 31 2e 31 37 2d 2e 36 34 32 2e 37 38 2d 2e 39 36 34 20 31 2e 39 31 35 2d 2e 39 36 34 20 33 2e 34 30 34 68 2d 2e 30 30 32 7a 6d 31 36 2e 38 39 31 20 35 2e 35 38 37 56 37 2e 35 33 35 63 30 2d 2e 36 38 2d 2e 31 35 35 2d 31 2e 31 38 38 2d 2e 34 36 36 2d 31 2e 35 32 33 2d 2e 33 31 2d 2e 33 33 36 2d 2e 37 39 35 2d 2e 35 30 34 2d 31 2e 34 35 35 2d 2e 35 30 34 2d 2e 38 37 34 20 30 2d 31 2e 35 31 34 2e 32 33 36 2d 31 2e 39 32 32 2e 37 30 38 2d 2e 34 30 37 2e 34 37 32 2d 2e 36 31 20 31 2e 32 35 31 2d 2e 36 31 20 32 2e 33 33 39 76 34 2e 33 37 38 68 2d 31 2e 32 36 35 56 34 2e 35 37 35 68 31 2e 30 32 38 6c 2e 32 30 34 20 31 2e 31 34 33 68 2e 30 36 32 61 32 2e 35 38 33 20 32 2e 35 38 33 20 30 20 30 31
                                                                                                                                                                                                                                                                                          Data Ascii: 1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 01
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1090INData Raw: 35 39 2d 31 2e 32 35 35 2d 2e 37 35 39 2d 32 2e 33 31 37 56 34 2e 35 37 35 68 31 2e 32 37 38 7a 6d 31 33 2e 37 38 31 20 36 2e 30 37 39 61 32 2e 30 39 20 32 2e 30 39 20 30 20 30 31 2d 2e 38 37 20 31 2e 37 39 37 63 2d 2e 35 37 39 2e 34 32 32 2d 31 2e 33 39 32 2e 36 33 33 2d 32 2e 34 33 37 2e 36 33 33 2d 31 2e 31 30 37 20 30 2d 31 2e 39 37 31 2d 2e 31 38 2d 32 2e 35 39 32 2d 2e 35 33 39 76 2d 31 2e 31 36 63 2e 34 31 32 2e 32 30 37 2e 38 34 35 2e 33 36 38 20 31 2e 32 39 32 2e 34 38 2e 34 33 34 2e 31 31 33 2e 38 38 2e 31 37 32 20 31 2e 33 33 2e 31 37 34 2e 35 32 36 2e 30 33 20 31 2e 30 35 31 2d 2e 30 38 20 31 2e 35 32 32 2d 2e 33 31 37 61 31 2e 30 37 36 20 31 2e 30 37 36 20 30 20 30 30 2e 31 31 2d 31 2e 37 39 38 20 36 2e 36 36 33 20 36 2e 36 36 33 20 30 20 30
                                                                                                                                                                                                                                                                                          Data Ascii: 59-1.255-.759-2.317V4.575h1.278zm13.781 6.079a2.09 2.09 0 01-.87 1.797c-.579.422-1.392.633-2.437.633-1.107 0-1.971-.18-2.592-.539v-1.16c.412.207.845.368 1.292.48.434.113.88.172 1.33.174.526.03 1.051-.08 1.522-.317a1.076 1.076 0 00.11-1.798 6.663 6.663 0 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          244192.168.2.450056104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:52 UTC390OUTGET /scripttemplates/6.34.0/assets/otFloatingFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:53 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: WWuV7Li7afD3B+5JlPK5Qw==
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 May 2022 16:31:26 GMT
                                                                                                                                                                                                                                                                                          x-ms-request-id: 288538ab-a01e-0044-2ca5-6ab3bc000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 5547
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c31f96b44ee-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC561INData Raw: 32 37 61 35 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 47 62 47 46 30 49 6a 34 38 5a 47 6c 32 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46
                                                                                                                                                                                                                                                                                          Data Ascii: 27a5 { "name": "otFloatingFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdGbGF0Ij48ZGl2IHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+PGRpdiBjbGF
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 57 4e 73 62 33 4e 6c 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 47 39 30 4c 57 4e 73 62 33 4e 6c 4c 57 6c 6a 62 32 34 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 43 59 57 35 75 5a 58 49 67 59 32 78 76 63 32 55 67 61 57 4e 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6c 61 57 64 6f 64 43 42 76 64 43 31 7a 5a 47 73 74 59 32 39 73
                                                                                                                                                                                                                                                                                          Data Ascii: 250YWluZXIiPjxidXR0b24gY2xhc3M9Im9uZXRydXN0LWNsb3NlLWJ0bi1oYW5kbGVyIG90LWNsb3NlLWljb24gYmFubmVyLWNsb3NlLWJ1dHRvbiI+PC9idXR0b24+PC9kaXY+PCEtLSBCYW5uZXIgY2xvc2UgaWNvbiBlbmRzIC0tPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 4e 6c 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 58 4a 79 62 33 63 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 39 7a 63 47 46 75 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4a 68 62 6d 35 6c 63 69 31 76 63 48 52 70 62 32 34 74 5a 47 56 30 59 57 6c 73 63 79 49 2b 63 48 56 79 63 47 39 7a 5a 53 42 6b 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                                                                                                                                                                          Data Ascii: NlPC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtYXJyb3ctY29udGFpbmVyIj48L3NwYW4+PC9zcGFuPjwvYnV0dG9uPjxkaXYgY2xhc3M9ImJhbm5lci1vcHRpb24tZGV0YWlscyI+cHVycG9zZSBkZXNjcmlwdGlvbjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2Pg==", "css": "#onetrust-banner-s
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 65 72 2d 73 64 6b 20 68 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 34 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 6c 69 63 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 31 35 70 78 20 30 20 32 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 6c 69 63 79 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70
                                                                                                                                                                                                                                                                                          Data Ascii: er-sdk h3{margin-bottom:.4em}#onetrust-banner-sdk .policy{overflow:hidden;margin:0 15px 0 20px}#onetrust-banner-sdk .policy a{font-weight:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy .ot-gv-list-handler{font-size:.812em;margin:0;float:left;p
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 38 62 36 33 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 38 62 36 33 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b
                                                                                                                                                                                                                                                                                          Data Ascii: rust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{background-color:#68b631;color:#fff;border-color:#68b631;font-size:.813em;font-weight:600;line-height:1;height:auto;white-space:normal;
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77
                                                                                                                                                                                                                                                                                          Data Ascii: banner-option-details{height:auto;display:block}#onetrust-banner-sdk .banner-option-header{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :first-child{color:dimgray;font-weight:bold;float:left}#onetrust-banner-sdk .ot-arrow
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 62 61 6e 6e 65 72 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 2e 6f 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 62 61 6e 6e 65 72 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 7d 23 6f
                                                                                                                                                                                                                                                                                          Data Ascii: margin:5px}#onetrust-banner-sdk.ot-iab-2 .banner-close-btn-container button:hover{opacity:1}#onetrust-banner-sdk.ot-iab-2.ot-bottom-left .ot-close-icon{float:left}#onetrust-banner-sdk.ot-iab-2 .banner-close-btn-container{position:absolute;top:0;right:0}#o
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 39 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 35 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 20 2e 70 6f 6c 69 63 79 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b
                                                                                                                                                                                                                                                                                          Data Ascii: n:underline;font-size:.69em;width:100%;min-width:175px;float:none;margin-bottom:10px;background-color:transparent;box-shadow:none}@media(max-width: 550px){#onetrust-banner-sdk.otFloatingFlat .policy{padding-bottom:10px;overflow:hidden}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC13INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: }
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          245192.168.2.450060104.19.178.524435952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC375OUTGET /logos/static/poweredBy_ot_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 19 Apr 2024 23:06:53 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Content-Length: 2998
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-MD5: LpuayL42jB78xRllx0vkOw==
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 18 Apr 2024 19:47:54 GMT
                                                                                                                                                                                                                                                                                          ETag: 0x8DC5FE070673CF9
                                                                                                                                                                                                                                                                                          x-ms-request-id: f30d2e02-001e-004d-1073-92f66f000000
                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 14989
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 87708c34ecbfb0af-ATL
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC539INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 39 2e 30 33 39 20 37 2e 33 34 36 63 30 20 31 2e 37 38 34 2d 2e 34 34 39 20 33 2e 31 38 36 2d 31 2e 33 34 36 20 34 2e 32 30 36 2d 2e 38 39 37 20 31 2e 30 32 31 2d 32 2e 31 35 32 20 31 2e 35 33 32 2d 33 2e 37 36 37 20 31 2e 35 33 32 2d 31 2e 36 34 31 20 30 2d 32 2e 39 30 35 2d 2e 35 30 35 2d 33 2e 37 39 31 2d 31 2e 35 31 33 2d 2e 38 38 37 2d 31 2e 30 30 38 2d 31 2e 33 33 35 2d 32 2e 34 32 32 2d 31 2e 33 34 36 2d 34 2e 32 34 20 30 2d 31 2e 38 31 35 2e 34 34 39 2d 33 2e 32 32 31 20 31 2e 33 34
                                                                                                                                                                                                                                                                                          Data Ascii: <svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.34
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1369INData Raw: 31 2e 32 33 35 20 30 2d 32 2e 31 37 33 2e 33 39 2d 32 2e 38 31 35 20 31 2e 31 37 2d 2e 36 34 32 2e 37 38 2d 2e 39 36 34 20 31 2e 39 31 35 2d 2e 39 36 34 20 33 2e 34 30 34 68 2d 2e 30 30 32 7a 6d 31 36 2e 38 39 31 20 35 2e 35 38 37 56 37 2e 35 33 35 63 30 2d 2e 36 38 2d 2e 31 35 35 2d 31 2e 31 38 38 2d 2e 34 36 36 2d 31 2e 35 32 33 2d 2e 33 31 2d 2e 33 33 36 2d 2e 37 39 35 2d 2e 35 30 34 2d 31 2e 34 35 35 2d 2e 35 30 34 2d 2e 38 37 34 20 30 2d 31 2e 35 31 34 2e 32 33 36 2d 31 2e 39 32 32 2e 37 30 38 2d 2e 34 30 37 2e 34 37 32 2d 2e 36 31 20 31 2e 32 35 31 2d 2e 36 31 20 32 2e 33 33 39 76 34 2e 33 37 38 68 2d 31 2e 32 36 35 56 34 2e 35 37 35 68 31 2e 30 32 38 6c 2e 32 30 34 20 31 2e 31 34 33 68 2e 30 36 32 61 32 2e 35 38 33 20 32 2e 35 38 33 20 30 20 30 31
                                                                                                                                                                                                                                                                                          Data Ascii: 1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 01
                                                                                                                                                                                                                                                                                          2024-04-19 23:06:53 UTC1090INData Raw: 35 39 2d 31 2e 32 35 35 2d 2e 37 35 39 2d 32 2e 33 31 37 56 34 2e 35 37 35 68 31 2e 32 37 38 7a 6d 31 33 2e 37 38 31 20 36 2e 30 37 39 61 32 2e 30 39 20 32 2e 30 39 20 30 20 30 31 2d 2e 38 37 20 31 2e 37 39 37 63 2d 2e 35 37 39 2e 34 32 32 2d 31 2e 33 39 32 2e 36 33 33 2d 32 2e 34 33 37 2e 36 33 33 2d 31 2e 31 30 37 20 30 2d 31 2e 39 37 31 2d 2e 31 38 2d 32 2e 35 39 32 2d 2e 35 33 39 76 2d 31 2e 31 36 63 2e 34 31 32 2e 32 30 37 2e 38 34 35 2e 33 36 38 20 31 2e 32 39 32 2e 34 38 2e 34 33 34 2e 31 31 33 2e 38 38 2e 31 37 32 20 31 2e 33 33 2e 31 37 34 2e 35 32 36 2e 30 33 20 31 2e 30 35 31 2d 2e 30 38 20 31 2e 35 32 32 2d 2e 33 31 37 61 31 2e 30 37 36 20 31 2e 30 37 36 20 30 20 30 30 2e 31 31 2d 31 2e 37 39 38 20 36 2e 36 36 33 20 36 2e 36 36 33 20 30 20 30
                                                                                                                                                                                                                                                                                          Data Ascii: 59-1.255-.759-2.317V4.575h1.278zm13.781 6.079a2.09 2.09 0 01-.87 1.797c-.579.422-1.392.633-2.437.633-1.107 0-1.971-.18-2.592-.539v-1.16c.412.207.845.368 1.292.48.434.113.88.172 1.33.174.526.03 1.051-.08 1.522-.317a1.076 1.076 0 00.11-1.798 6.663 6.663 0 0


                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                          Start time:01:05:23
                                                                                                                                                                                                                                                                                          Start date:20/04/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                          Start time:01:05:25
                                                                                                                                                                                                                                                                                          Start date:20/04/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2324,i,16867123692576384163,5051009285660558768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                          Start time:01:05:29
                                                                                                                                                                                                                                                                                          Start date:20/04/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ferraribilance.com"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          No disassembly